Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.analytics.ordermyche.com/

Overview

General Information

Sample URL:http://www.analytics.ordermyche.com/
Analysis ID:1522254
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1740,i,6944064570104962309,4682441758566170025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.analytics.ordermyche.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://www.analytics.ordermyche.com/HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: http://www.analytics.ordermyche.com/HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2556349329685648&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=r3%7Cs&nocache=9641727616327609&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616327612&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=mj3vd1ce8fc8&aqid=SVX5Zu7_Mcn6mLAP3MiOwQ0&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=8%7C0%7C2074%7C2055%7C279&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=bvt7mdm2svht&aqid=SVX5Zu7_Mcn6mLAP3MiOwQ0&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=8%7C0%7C2074%7C2055%7C279&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzQ3LjA0NDR8NTJhOTE3ZTM3ZDY1NjQ0ZmEwM2YzYjdlOTk1MDRkYzAzMmY4OTBiNXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Paramount%20Plus%20Originals&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=71727616346127&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616346128&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DParamount%2BPlus%2BOriginals%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7%26pcsa%3Dfalse%26nb%3D0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=dwv6cl18aqjy&aqid=XFX5ZreAF_zOovsPr_nPiAQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=15%7C0%7C1305%7C23%7C962&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=gczfc2i90b8e&aqid=XFX5ZreAF_zOovsPr_nPiAQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=15%7C0%7C1305%7C23%7C962&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzU1LjEyNnw5MzQ4ODFlZTAxZGNjN2RhYWUxMjlkNGE3NGFmOWQwZmJlZWQ0MzJhfHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHx8fDB8MHx8MHx8fDB8MHxXMTA9fHwxfFcxMD18YTk1ZmYyOWJhYWU0NGI4YzljNGJhNWUxYzhmMzRkMDIyMzc0Y2YzZHwwfGRwLXRlYW1pbnRlcm5ldDA5XzNwaHwwfDB8fHw%253D&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Chaikin%20Power%20Gauge&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=211727616354302&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616354304&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DChaikin%2BPower%2BGauge%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA%26pcsa%3Dfalse%26nb%3D0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=jpl2ikt3bh4s&aqid=ZFX5ZvXkIb3MxdwPiZzGgAU&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=470%2C470%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=26%7C0%7C1288%7C3%7C340&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=naofwj6185qe&aqid=ZFX5ZvXkIb3MxdwPiZzGgAU&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=470%2C470%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=26%7C0%7C1288%7C3%7C340&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzYxLjAyNDh8ZWRkYTAyMDQ5MTdjNmNmOGIwMGJjNTdhNDY5MWM3N2Y2NzM4YmM4MHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Where%20to%20Advertise%20Online%20for%20Free&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3171727616360142&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616360148&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DWhere%2Bto%2BAdvertise%2BOnline%2Bfor%2BFree%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg%26pcsa%3Dfalse%26nb%3D0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=3ywnkjyo8ezk&aqid=alX5ZtbZHqqFhcIPiPXtqAc&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1453&adbw=530&adbah=506%2C506%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=21%7C0%7C1455%7C4%7C419&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=w5o67t6tzuh4&aqid=alX5ZtbZHqqFhcIPiPXtqAc&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1453&adbw=530&adbah=506%2C506%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=21%7C0%7C1455%7C4%7C419&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2Mzc1LjA4Njl8NzVjMzc3OWUxODljZDVmMmI4MWEzYjg2ZjBkZjk4ZTY0YjU0MTE3YXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Paramount%20Plus%20Originals&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=2811727616374338&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616374340&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DParamount%2BPlus%2BOriginals%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7%26pcsa%3Dfalse%26nb%3D0%26nm%3D1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=hzo67no1wstu&aqid=eFX5ZtDGI6_covsP4KiMiQM&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=14%7C0%7C1293%7C9%7C282&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=59f242kj7ub0&aqid=eFX5ZtDGI6_covsP4KiMiQM&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=14%7C0%7C1293%7C9%7C282&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzgxLjA1Njd8NzcyYWIxMWNmNjc2MjI2OGUwMGI4YWM3YTE5OTY3ZmJiODk4ZTg0M3x8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Chaikin%20Power%20Gauge&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=4371727616380820&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616380821&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DChaikin%2BPower%2BGauge%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA%26pcsa%3Dfalse%26nb%3D0%26nm%3D2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=ls5h56scd7f5&aqid=f1X5ZpXEBNbNhcIPuNLj8AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1381&adbw=530&adbah=439%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=12%7C0%7C1329%7C3%7C216&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=x0lupzkkqfy0&aqid=f1X5ZpXEBNbNhcIPuNLj8AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1381&adbw=530&adbah=439%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=12%7C0%7C1329%7C3%7C216&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2Mzg3LjU2NTJ8ODJlMWVkNjhiNGEzNzg2ZTM1YmE3MDBmYTA0MDgyNjg3OTAwNGUyOXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Where%20to%20Advertise%20Online%20for%20Free&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3501727616387280&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616387283&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DWhere%2Bto%2BAdvertise%2BOnline%2Bfor%2BFree%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg%26pcsa%3Dfalse%26nb%3D0%26nm%3D1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=meytybbi1eiw&aqid=hVX5ZuKYGtCGhcIPs4H9-AI&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1422&adbw=530&adbah=475%2C439%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=34%7C0%7C1244%7C2%7C1126&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=cnbmc3m02dmz&aqid=hVX5ZuKYGtCGhcIPs4H9-AI&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1422&adbw=530&adbah=475%2C439%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=34%7C0%7C1244%7C2%7C1126&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f95547&token=a95ff29baae44b8c9c4ba5e1c8f34d022374cf3d HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.analytics.ordermyche.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f9555b&token=9f75ea66a1479591c72523faf2a5e972a4d21a22 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f95563&token=32cf6128e3d82ed21a63efd6f68b68155efa09e1 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f95569&token=4d6fffac7995232047a65c98230c590100337238 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6HnydyData Raw: Data Ascii:
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f95577&token=5df13c4edde403b6fc3dfe7c601f0f7f7c830bd6 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f9557d&token=6181c12b00bf2b1d20b1ca4a01f48762024d4c81 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1 HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /ls.php?t=66f95583&token=42e6e399fa85446c20290361d43af958b97f7e4b HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficHTTP traffic detected: GET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D HTTP/1.1Host: www.analytics.ordermyche.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
Source: global trafficDNS traffic detected: DNS query: www.analytics.ordermyche.com
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: chromecache_114.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqk2PIAypXKA1VsQGkYqpiIzKq641
Source: chromecache_65.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkOtPkGC0aTJXYrhqtVBcQlOos8r
Source: chromecache_127.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkQdA5fuUjbi6Bo9I1J-XCKWnRsu
Source: chromecache_129.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqk_IVizEE-Sb2dtJBXSqnsLBgYSw
Source: chromecache_104.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkvqBTZ6TXfFpbirFoMXVhiuUNUN
Source: chromecache_129.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlj4xD9nSFKOIxuF_abHcsfS8uUf
Source: chromecache_127.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqllPTczNQ0oyG629jnVWCr0gQxAq
Source: chromecache_65.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqllRvYIPToXyX7Xi5GklhXljwlod
Source: chromecache_104.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlq2VF6s5c8RTbYz9WgQ7113Blih
Source: chromecache_129.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlvQ_s-hd9fWs5b-6b9q7NnUCWEr
Source: chromecache_127.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmAysNfdGHoLs7RASYEd3kL62cFB
Source: chromecache_118.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmnW7Rvkook82_9SfIjqyKHjhX86
Source: chromecache_104.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqn-LN2v5JLeeZ7os5lv0pxn3Lexp
Source: chromecache_114.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqn8QRJaQt-H_-fR6RMbtv-_z52Md
Source: chromecache_118.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnBH8UMALBFiY9uO-6Y0VcaaDILx
Source: chromecache_65.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnG2E2ko7X3ibhTOmHSrQWIhJ9Zl
Source: chromecache_114.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnJJAtHA-Lj26rcfTdJdcRcx_n2s
Source: chromecache_118.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnoLRyFmr8eDJsvpSf9SamAcK1lN
Source: chromecache_126.2.dr, chromecache_94.2.dr, chromecache_92.2.dr, chromecache_91.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-izT9qOk.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://offers.everydoordirectmail.com/eddm
Source: chromecache_126.2.dr, chromecache_94.2.dr, chromecache_92.2.dr, chromecache_91.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_126.2.dr, chromecache_94.2.dr, chromecache_92.2.dr, chromecache_91.2.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_126.2.dr, chromecache_94.2.dr, chromecache_92.2.dr, chromecache_91.2.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_118.2.drString found in binary or memory: https://www.bitly.com/
Source: chromecache_118.2.drString found in binary or memory: https://www.constantcontact.com/
Source: chromecache_127.2.dr, chromecache_114.2.drString found in binary or memory: https://www.echoequity.website/
Source: chromecache_65.2.dr, chromecache_104.2.drString found in binary or memory: https://www.fubo.tv/cut-cable/stream-tv
Source: chromecache_118.2.drString found in binary or memory: https://www.google.com/images/afs/snowman.png
Source: chromecache_126.2.dr, chromecache_94.2.dr, chromecache_92.2.dr, chromecache_91.2.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_65.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwi3noO2oOiIAxV8p2gJHa_8E0EYABAAGgJ3Zg
Source: chromecache_65.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwi3noO2oOiIAxV8p2gJHa_8E0EYABABGgJ3Zg
Source: chromecache_65.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwi3noO2oOiIAxV8p2gJHa_8E0EYABACGgJ3Zg
Source: chromecache_118.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwii78zJoOiIAxVQQ0ECHbNAHy8YABAAGgJ3cw
Source: chromecache_118.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwii78zJoOiIAxVQQ0ECHbNAHy8YABABGgJ3cw
Source: chromecache_118.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwii78zJoOiIAxVQQ0ECHbNAHy8YABACGgJ3cw
Source: chromecache_127.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj1pva5oOiIAxU9ZpEFHQmOEVAYABAAGgJscg
Source: chromecache_127.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj1pva5oOiIAxU9ZpEFHQmOEVAYABABGgJscg
Source: chromecache_127.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj1pva5oOiIAxU9ZpEFHQmOEVAYABACGgJscg
Source: chromecache_104.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjQ4rzDoOiIAxUvrmgJHWAUIzEYABAAGgJ3Zg
Source: chromecache_104.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjQ4rzDoOiIAxUvrmgJHWAUIzEYABABGgJ3Zg
Source: chromecache_104.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjQ4rzDoOiIAxUvrmgJHWAUIzEYABACGgJ3Zg
Source: chromecache_114.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjV_8jGoOiIAxXWZkECHTjpGE4YABAAGgJ3cw
Source: chromecache_114.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjV_8jGoOiIAxXWZkECHTjpGE4YABABGgJ3cw
Source: chromecache_114.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjV_8jGoOiIAxXWZkECHTjpGE4YABACGgJ3cw
Source: chromecache_129.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjWtuG8oOiIAxWqQkECHYh6G3UYABAAGgJ3cw
Source: chromecache_129.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjWtuG8oOiIAxWqQkECHYh6G3UYABABGgJ3cw
Source: chromecache_129.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjWtuG8oOiIAxWqQkECHYh6G3UYABACGgJ3cw
Source: chromecache_126.2.dr, chromecache_94.2.dr, chromecache_92.2.dr, chromecache_91.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_129.2.dr, chromecache_118.2.drString found in binary or memory: https://www.helium10.com/
Source: chromecache_65.2.dr, chromecache_104.2.drString found in binary or memory: https://www.hulu.com/freetrial
Source: chromecache_129.2.drString found in binary or memory: https://www.swansonrussell.com/
Source: chromecache_127.2.dr, chromecache_114.2.drString found in binary or memory: https://www.trendspider.com/trading/software
Source: chromecache_65.2.dr, chromecache_104.2.drString found in binary or memory: https://www.tubitv.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@23/115@30/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1740,i,6944064570104962309,4682441758566170025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.analytics.ordermyche.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1740,i,6944064570104962309,4682441758566170025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
syndicatedsearch.goog
172.217.18.110
truefalse
    unknown
    www.google.com
    142.250.74.196
    truefalse
      unknown
      www.analytics.ordermyche.com
      185.53.179.172
      truefalse
        unknown
        googlehosted.l.googleusercontent.com
        216.58.206.65
        truefalse
          unknown
          d38psrni17bvxu.cloudfront.net
          18.66.121.190
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              afs.googleusercontent.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=truefalse
                  unknown
                  https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=naofwj6185qe&aqid=ZFX5ZvXkIb3MxdwPiZzGgAU&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=470%2C470%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=26%7C0%7C1288%7C3%7C340&lle=0&ifv=1&hpt=1false
                    unknown
                    https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=3ywnkjyo8ezk&aqid=alX5ZtbZHqqFhcIPiPXtqAc&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1453&adbw=530&adbah=506%2C506%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=21%7C0%7C1455%7C4%7C419&lle=0&ifv=1&hpt=1false
                      unknown
                      http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3Dfalse
                        unknown
                        http://www.analytics.ordermyche.com/false
                          unknown
                          http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2false
                            unknown
                            http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1false
                              unknown
                              http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3Dfalse
                                unknown
                                http://www.analytics.ordermyche.com/ls.php?t=66f95547&token=a95ff29baae44b8c9c4ba5e1c8f34d022374cf3dfalse
                                  unknown
                                  http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3Dfalse
                                    unknown
                                    https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                                      unknown
                                      https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=dwv6cl18aqjy&aqid=XFX5ZreAF_zOovsPr_nPiAQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=15%7C0%7C1305%7C23%7C962&lle=0&ifv=1&hpt=1false
                                        unknown
                                        https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=ls5h56scd7f5&aqid=f1X5ZpXEBNbNhcIPuNLj8AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1381&adbw=530&adbah=439%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=12%7C0%7C1329%7C3%7C216&lle=0&ifv=1&hpt=1false
                                          unknown
                                          http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                                            unknown
                                            http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3Dfalse
                                              unknown
                                              http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3Dfalse
                                                unknown
                                                http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0false
                                                  unknown
                                                  https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=x0lupzkkqfy0&aqid=f1X5ZpXEBNbNhcIPuNLj8AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1381&adbw=530&adbah=439%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=12%7C0%7C1329%7C3%7C216&lle=0&ifv=1&hpt=1false
                                                    unknown
                                                    http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3Dfalse
                                                      unknown
                                                      http://www.analytics.ordermyche.com/ls.php?t=66f95569&token=4d6fffac7995232047a65c98230c590100337238false
                                                        unknown
                                                        http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0false
                                                          unknown
                                                          http://www.analytics.ordermyche.com/favicon.icofalse
                                                            unknown
                                                            http://www.analytics.ordermyche.com/ls.php?t=66f9557d&token=6181c12b00bf2b1d20b1ca4a01f48762024d4c81false
                                                              unknown
                                                              https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=w5o67t6tzuh4&aqid=alX5ZtbZHqqFhcIPiPXtqAc&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1453&adbw=530&adbah=506%2C506%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=21%7C0%7C1455%7C4%7C419&lle=0&ifv=1&hpt=1false
                                                                unknown
                                                                https://www.google.com/images/afs/snowman.pngfalse
                                                                  unknown
                                                                  https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=meytybbi1eiw&aqid=hVX5ZuKYGtCGhcIPs4H9-AI&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1422&adbw=530&adbah=475%2C439%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=34%7C0%7C1244%7C2%7C1126&lle=0&ifv=1&hpt=1false
                                                                    unknown
                                                                    http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3Dfalse
                                                                      unknown
                                                                      https://syndicatedsearch.goog/afs/ads/i/iframe.htmlfalse
                                                                        unknown
                                                                        http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3Dfalse
                                                                          unknown
                                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=mj3vd1ce8fc8&aqid=SVX5Zu7_Mcn6mLAP3MiOwQ0&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=8%7C0%7C2074%7C2055%7C279&lle=0&ifv=1&hpt=1false
                                                                            unknown
                                                                            http://www.analytics.ordermyche.com/ls.php?t=66f9555b&token=9f75ea66a1479591c72523faf2a5e972a4d21a22false
                                                                              unknown
                                                                              https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=cnbmc3m02dmz&aqid=hVX5ZuKYGtCGhcIPs4H9-AI&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1422&adbw=530&adbah=475%2C439%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=34%7C0%7C1244%7C2%7C1126&lle=0&ifv=1&hpt=1false
                                                                                unknown
                                                                                http://www.analytics.ordermyche.com/ls.php?t=66f95583&token=42e6e399fa85446c20290361d43af958b97f7e4bfalse
                                                                                  unknown
                                                                                  http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3Dfalse
                                                                                    unknown
                                                                                    http://www.analytics.ordermyche.com/ls.php?t=66f95563&token=32cf6128e3d82ed21a63efd6f68b68155efa09e1false
                                                                                      unknown
                                                                                      https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=gczfc2i90b8e&aqid=XFX5ZreAF_zOovsPr_nPiAQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=15%7C0%7C1305%7C23%7C962&lle=0&ifv=1&hpt=1false
                                                                                        unknown
                                                                                        https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=jpl2ikt3bh4s&aqid=ZFX5ZvXkIb3MxdwPiZzGgAU&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=470%2C470%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=26%7C0%7C1288%7C3%7C340&lle=0&ifv=1&hpt=1false
                                                                                          unknown
                                                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=59f242kj7ub0&aqid=eFX5ZtDGI6_covsP4KiMiQM&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=14%7C0%7C1293%7C9%7C282&lle=0&ifv=1&hpt=1false
                                                                                            unknown
                                                                                            http://www.analytics.ordermyche.com/ls.php?t=66f95577&token=5df13c4edde403b6fc3dfe7c601f0f7f7c830bd6false
                                                                                              unknown
                                                                                              https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=hzo67no1wstu&aqid=eFX5ZtDGI6_covsP4KiMiQM&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=14%7C0%7C1293%7C9%7C282&lle=0&ifv=1&hpt=1false
                                                                                                unknown
                                                                                                https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=bvt7mdm2svht&aqid=SVX5Zu7_Mcn6mLAP3MiOwQ0&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=8%7C0%7C2074%7C2055%7C279&lle=0&ifv=1&hpt=1false
                                                                                                  unknown
                                                                                                  http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3Dfalse
                                                                                                    unknown
                                                                                                    https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0false
                                                                                                      unknown
                                                                                                      http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3Dfalse
                                                                                                        unknown
                                                                                                        https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23fffffffalse
                                                                                                          unknown
                                                                                                          http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3Dfalse
                                                                                                            unknown
                                                                                                            http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3Dfalse
                                                                                                              unknown
                                                                                                              http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3Dfalse
                                                                                                                unknown
                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmnW7Rvkook82_9SfIjqyKHjhX86chromecache_118.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.helium10.com/chromecache_129.2.dr, chromecache_118.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://syndicatedsearch.googchromecache_126.2.dr, chromecache_94.2.dr, chromecache_92.2.dr, chromecache_91.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlj4xD9nSFKOIxuF_abHcsfS8uUfchromecache_129.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqk2PIAypXKA1VsQGkYqpiIzKq641chromecache_114.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.echoequity.website/chromecache_127.2.dr, chromecache_114.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkOtPkGC0aTJXYrhqtVBcQlOos8rchromecache_65.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.fubo.tv/cut-cable/stream-tvchromecache_65.2.dr, chromecache_104.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnG2E2ko7X3ibhTOmHSrQWIhJ9Zlchromecache_65.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqllRvYIPToXyX7Xi5GklhXljwlodchromecache_65.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnoLRyFmr8eDJsvpSf9SamAcK1lNchromecache_118.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_126.2.dr, chromecache_94.2.dr, chromecache_92.2.dr, chromecache_91.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmAysNfdGHoLs7RASYEd3kL62cFBchromecache_127.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.hulu.com/freetrialchromecache_65.2.dr, chromecache_104.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqllPTczNQ0oyG629jnVWCr0gQxAqchromecache_127.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.constantcontact.com/chromecache_118.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqk_IVizEE-Sb2dtJBXSqnsLBgYSwchromecache_129.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnBH8UMALBFiY9uO-6Y0VcaaDILxchromecache_118.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.tubitv.com/chromecache_65.2.dr, chromecache_104.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.trendspider.com/trading/softwarechromecache_127.2.dr, chromecache_114.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.swansonrussell.com/chromecache_129.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://offers.everydoordirectmail.com/eddmchromecache_129.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.bitly.com/chromecache_118.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkQdA5fuUjbi6Bo9I1J-XCKWnRsuchromecache_127.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlq2VF6s5c8RTbYz9WgQ7113Blihchromecache_104.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnJJAtHA-Lj26rcfTdJdcRcx_n2schromecache_114.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlvQ_s-hd9fWs5b-6b9q7NnUCWErchromecache_129.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqn8QRJaQt-H_-fR6RMbtv-_z52Mdchromecache_114.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkvqBTZ6TXfFpbirFoMXVhiuUNUNchromecache_104.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          142.250.186.68
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.186.36
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          18.245.173.78
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          172.217.18.4
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.185.110
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          216.58.206.65
                                                                                                                                                                          googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          185.53.179.172
                                                                                                                                                                          www.analytics.ordermyche.comGermany
                                                                                                                                                                          61969TEAMINTERNET-ASDEfalse
                                                                                                                                                                          239.255.255.250
                                                                                                                                                                          unknownReserved
                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                          18.66.121.190
                                                                                                                                                                          d38psrni17bvxu.cloudfront.netUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          142.250.186.142
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.186.110
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          172.217.18.110
                                                                                                                                                                          syndicatedsearch.googUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.74.196
                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          IP
                                                                                                                                                                          192.168.2.4
                                                                                                                                                                          192.168.2.6
                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                          Analysis ID:1522254
                                                                                                                                                                          Start date and time:2024-09-29 15:24:30 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 3m 48s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                          Sample URL:http://www.analytics.ordermyche.com/
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                          Classification:clean0.win@23/115@30/15
                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Browse: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0
                                                                                                                                                                          • Browse: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0
                                                                                                                                                                          • Browse: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0
                                                                                                                                                                          • Browse: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1
                                                                                                                                                                          • Browse: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2
                                                                                                                                                                          • Browse: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1
                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.184.206, 173.194.76.84, 34.104.35.123, 142.250.185.98, 172.217.16.194, 20.12.23.50, 88.221.110.91, 2.16.100.168, 52.165.164.15, 192.229.221.95, 142.250.185.74, 142.250.74.195
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, partner.googleadservices.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          • VT rate limit hit for: http://www.analytics.ordermyche.com/
                                                                                                                                                                          No simulations
                                                                                                                                                                          InputOutput
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ordermyche.com"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Sign in",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ordermyche.com"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Hulu"],
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Visit Website",
                                                                                                                                                                          "prominent_button_name":"Visit Website",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":[],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"unknown",
                                                                                                                                                                          "prominent_button_name":"Visit Website",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":[],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Visit Website",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ordermyche.com"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Visit Website",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ordermyche.com"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"unknown",
                                                                                                                                                                          "prominent_button_name":"Visit Website",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Hulu",
                                                                                                                                                                          "Tubi"],
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Stream Thousands of Shows and Movies on Hulu. Start Your Free Trial Today!",
                                                                                                                                                                          "prominent_button_name":"Visit Website",
                                                                                                                                                                          "text_input_field_labels":["Visit Website"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["OrderMyChe"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":null,
                                                                                                                                                                          "prominent_button_name":"Visit Website",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":[],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Visit Website",
                                                                                                                                                                          "text_input_field_labels":[],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (14166)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):15002
                                                                                                                                                                          Entropy (8bit):5.489803115460871
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:2E/yk2iIlb5lphMzwronb86Lgh3hvLNYrW6fFe5lMVDWw96DqUCfJMVDkw96DV2l:2E12iMpgbLLgh3VLWrd+y7VsEOn
                                                                                                                                                                          MD5:7901D2810C3629056D27D6499D86F10A
                                                                                                                                                                          SHA1:1C9FC7897B5D12387A658D6AF7653B00F8299860
                                                                                                                                                                          SHA-256:5B25C10F794749C0E230C6A617F7266B5BAE1B75D2C7A9180D74E1E3F8245CF8
                                                                                                                                                                          SHA-512:55A911C36221072BF96FB4B8F4FD41259DF507E1004CE0A6B00D6BAE115B5087C999EAC082D32306C1B001907CC2A2EE8BA38285F0AB3C2B48D2FC098C8DD086
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2556349329685648&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=r3%7Cs&nocache=9641727616327609&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616327612&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F
                                                                                                                                                                          Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):391
                                                                                                                                                                          Entropy (8bit):4.7474201749507134
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                          MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                          SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                          SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                          SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16485)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):36271
                                                                                                                                                                          Entropy (8bit):5.3878961107318935
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:2ni0XP/zfuiS4u/uHeDCR3qS3qZULXeiK63qKIoIQlEIQK5yLW75zROo:2iIP/z9ogbJwUPKwLltyLEz0o
                                                                                                                                                                          MD5:9161C2F93D1EF359F59692DEC9E5E688
                                                                                                                                                                          SHA1:1DAFBAA3FBF3EB1AD321FCE4E2318449B48AAB41
                                                                                                                                                                          SHA-256:2D85E2F98EEAAFE400A049098DD15F5D8D62A55A972E981A2F86F06C7480DE25
                                                                                                                                                                          SHA-512:CDC63AC438A048BBF3C59DAC7705F85D85C5D25D9C96D863CE0CAC78387C5E0785E4141F8C9F5A700F2597A3D2FD3F9E6D8E3F817B6D8439FF407FC3E160F258
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2Mzc1LjA4Njl8NzVjMzc3OWUxODljZDVmMmI4MWEzYjg2ZjBkZjk4ZTY0YjU0MTE3YXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Paramount%20Plus%20Originals&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=2811727616374338&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616374340&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DParamount%2BPlus%2BOriginals%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7%26pcsa%3Dfalse%26nb%3D0%26nm%3D1
                                                                                                                                                                          Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.202819531114783
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                          MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                          SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                          SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                          SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/ls.php?t=66f95577&token=5df13c4edde403b6fc3dfe7c601f0f7f7c830bd6
                                                                                                                                                                          Preview:{"success":true}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):200
                                                                                                                                                                          Entropy (8bit):5.025855206845441
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                          MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                          SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                          SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                          SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.202819531114783
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                          MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                          SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                          SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                          SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/ls.php?t=66f95569&token=4d6fffac7995232047a65c98230c590100337238
                                                                                                                                                                          Preview:{"success":true}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):391
                                                                                                                                                                          Entropy (8bit):4.7474201749507134
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                          MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                          SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                          SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                          SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff
                                                                                                                                                                          Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15844)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):33795
                                                                                                                                                                          Entropy (8bit):5.316968030480982
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:2ni0XP/zfuiS4u/uHeDC3aekaQw0a+edndfCfrDKfObOX:2iIP/z9ogladaQw0aJdnOD0X
                                                                                                                                                                          MD5:6148C67F1E7871EAF5E2CA1EC85A8FD9
                                                                                                                                                                          SHA1:DFADFB22D8219D35C4C3FA01A175E7B71CFB67E1
                                                                                                                                                                          SHA-256:C7AF24B8495B4AC8639C66B94F431E1E8EE885AEC887668654B904EEEF378DE0
                                                                                                                                                                          SHA-512:7EDE10AB7E1B1C21E6E4378E49B8E9997E5DABF550B8EB48049B3CA64598414826CE587D52BCE901E0F46309ED42CC94536C34ACF3B38A2452336B204C5D64A9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzgxLjA1Njd8NzcyYWIxMWNmNjc2MjI2OGUwMGI4YWM3YTE5OTY3ZmJiODk4ZTg0M3x8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Chaikin%20Power%20Gauge&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=4371727616380820&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616380821&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DChaikin%2BPower%2BGauge%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA%26pcsa%3Dfalse%26nb%3D0%26nm%3D2
                                                                                                                                                                          Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):166
                                                                                                                                                                          Entropy (8bit):5.852184084844084
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                          MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                          SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                          SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                          SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15495)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):35970
                                                                                                                                                                          Entropy (8bit):5.368863573219172
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:2ni0XP/zfuiS4u/uHeDCOtK4/LzAD6TaWpiLcXZLcJJ+OLcHHnOzI:2iIP/z9ogR4TXlfgJ+luzI
                                                                                                                                                                          MD5:F330F004DD26E6ED1F8283B8126C9BF7
                                                                                                                                                                          SHA1:44C9758ECA7B011CE96CF8D26805ADD72DA714CF
                                                                                                                                                                          SHA-256:B0B9A0C695B7C61849E28E8B61F99C39475A399A03AAC71EB7032A73C81AD6D1
                                                                                                                                                                          SHA-512:0C933E12303CB07481CF9A6E525095C08150E1A7E6A8EDCD4B4DCA97841430AC00FA42901ABD3521FCD604578E43FDA27628AAAFDF663BEA4236FB3FA4396E52
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2Mzg3LjU2NTJ8ODJlMWVkNjhiNGEzNzg2ZTM1YmE3MDBmYTA0MDgyNjg3OTAwNGUyOXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Where%20to%20Advertise%20Online%20for%20Free&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3501727616387280&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616387283&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DWhere%2Bto%2BAdvertise%2BOnline%2Bfor%2BFree%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg%26pcsa%3Dfalse%26nb%3D0%26nm%3D1
                                                                                                                                                                          Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.202819531114783
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                          MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                          SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                          SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                          SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/ls.php?t=66f95547&token=a95ff29baae44b8c9c4ba5e1c8f34d022374cf3d
                                                                                                                                                                          Preview:{"success":true}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):153207
                                                                                                                                                                          Entropy (8bit):5.543693145362615
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:0ni6+zNKofjr9PyfpK7fDH+7pSU6GZvu85pistHWvR3+2xwHzgmcfpUWgQABuucP:4qM7vptHWpu22H9dBuDj3dmChm9Abj
                                                                                                                                                                          MD5:2609A64DE5BF4C9822B604B3B4166059
                                                                                                                                                                          SHA1:17A8C4743EB499BC76571945CDAEF29D1A32A7B0
                                                                                                                                                                          SHA-256:FC16D108E957833C3DE8065818A6DC11EEFAC53A0D726A8ADF6CE5D13F7738FD
                                                                                                                                                                          SHA-512:B28DCBFC41E231FD4E108E853589EA7B0B97241DBE01A9AAF79D97C436F545F1CAFEFDF8192C55E6ECA76D07E19171F232D3556F8AB9F314F0D3008840EB0638
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301511,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_gpp_api":0}}};var n;function ba(a){var b=0;return function(){re
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11386)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):34251
                                                                                                                                                                          Entropy (8bit):5.315987705509556
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:2ni0XP/zfuiS4u/uHeDCZe+Q5IFqqUqFfstfrQj/6fGqF/O4qK:2iIP/z9ogrvQ5IFqXq6QLd4
                                                                                                                                                                          MD5:924A34F17493BDAF6210973264F0BF36
                                                                                                                                                                          SHA1:686B2D911AD71DB39633ADA28FC22D5C069FD4B1
                                                                                                                                                                          SHA-256:88B12625989F1F5600046FED3A05507ABCA8E6C9D9E1BD2F9D67F17EF64167D9
                                                                                                                                                                          SHA-512:2C3897BD86A75D10400470FADD19EA2FCAB80FFA555180502BCE659A88D9E7843700E980B00C7EC3BA88AD92A0091385FC25A4FC0B8A69FDE05B9A4920BD1A8A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzU1LjEyNnw5MzQ4ODFlZTAxZGNjN2RhYWUxMjlkNGE3NGFmOWQwZmJlZWQ0MzJhfHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHx8fDB8MHx8MHx8fDB8MHxXMTA9fHwxfFcxMD18YTk1ZmYyOWJhYWU0NGI4YzljNGJhNWUxYzhmMzRkMDIyMzc0Y2YzZHwwfGRwLXRlYW1pbnRlcm5ldDA5XzNwaHwwfDB8fHw%253D&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Chaikin%20Power%20Gauge&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=211727616354302&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616354304&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DChaikin%2BPower%2BGauge%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA%26pcsa%3Dfalse%26nb%3D0
                                                                                                                                                                          Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):200
                                                                                                                                                                          Entropy (8bit):5.025855206845441
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                          MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                          SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                          SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                          SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                                                                                                                                          Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15595)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):36877
                                                                                                                                                                          Entropy (8bit):5.3836922463931
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:2ni0XP/zfuiS4u/uHeDCWSRNoVi9/40fLcdJd6oxM7dM7Og:2iIP/z9ogcS/Wi9/4CLcz8oC7Vg
                                                                                                                                                                          MD5:9B5401245D5678498A3BDA3796A8C88B
                                                                                                                                                                          SHA1:04E8E58DF819CB7BE025F0B1ADEAAE5B80387CB1
                                                                                                                                                                          SHA-256:79716AE406A20FE5C5CADD90AE0C6EA73F3EB59534CAEEDE90E2A21014105CE1
                                                                                                                                                                          SHA-512:EC1FD98BECDF0C78350726773FD02C954927ACF7307D34C9DA6F7D68C4988AE5B28605EE99A76C4A75DB697AE6AFA4B5BC8BFCF4C949D3AA64F7FEB0E51B5A2A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzYxLjAyNDh8ZWRkYTAyMDQ5MTdjNmNmOGIwMGJjNTdhNDY5MWM3N2Y2NzM4YmM4MHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Where%20to%20Advertise%20Online%20for%20Free&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=3171727616360142&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616360148&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DWhere%2Bto%2BAdvertise%2BOnline%2Bfor%2BFree%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg%26pcsa%3Dfalse%26nb%3D0
                                                                                                                                                                          Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14473
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5286
                                                                                                                                                                          Entropy (8bit):7.962507112495767
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:GEW/IT0nlxQfx0sd5PLpgnOVJ/+jkoiaDQDy2Sc8S8m/On/:GxIT0nW0sdhp12gyTcQm/S
                                                                                                                                                                          MD5:0011E196E6FBAC3E42CFB5D82117E293
                                                                                                                                                                          SHA1:D8270F9E23F62A867C9C740628D9C72E875069A8
                                                                                                                                                                          SHA-256:7AA15416F90028A1260F731A26EAA4DF950E89597FE78FA00AF8E32A81934A04
                                                                                                                                                                          SHA-512:31891A0D537D7CEFBADFA2572EE157267D8938DD4912A5477948073EA722F8DF508DDF7F5B1F4DE857F08AECFC63E51D24B4F8501698FC96BA8F33C26D8A2E9D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0
                                                                                                                                                                          Preview:...........[iw.H..<......'lb...........LN!. ..-.......[Z..g.>../Cw@.[u...W..U.u..\...?..l...3....Z.>....j...........]..._..g.....q.........]8s.......y{oo./.W.IcQ~....g..9..=l..:...../..........n...k...G...R...j.....nNF..{.w..}..r1..n..k.g5&#.....Oj'.\..W...k{..........*...7...c.....w.....)6.[.....?....,7+....W....s.G.Y..k)a..C..o..>Gc.s0.d..S.AK.8./l?.^LD...........C....._....~*.Dd..R...M..O....?...`."+_2.M..V..%45..k...d{...N..7}K.q\C..>.9....V....._X...ar-....q..~.|....[..r}.w..mT...J>o..'.k..^.a>..35z.V......b,..D..%.\..);.v.....3.........L-M.x...?..Z....M,..b.i..........._D..+.<...<...L_..#.p....Y7.]..b.',K.W...c.J.2..L.fl.....nh.o>....&k..q1.cW!-..L.S.s.*#.&b0t..iW... G.X....v.XP..%.U+.X`.g..7>.s......a(}....RF#.._...[....B.V...@.h.)QA,.S.ASv&.#..v..f]n.S....c.q3dS..#h....w4..`..#..F..h....;$...ZP......g{|lZ.Q..^....5.V...2...H.]...GQU]1.v......QA`&...F.......0.-..H.i..X......_..`.\em..$/.....$,..g......N....pw$../d0m$dN...7q
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3856
                                                                                                                                                                          Entropy (8bit):5.408297976823041
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:6OEaM7Vc+uuOEaMzNKOEaF9Vc+uGOEaiN1OEaNPlOEaNVFZKOEaNHOEaNk3yOEaU:dMDEMn3GXNP6NfNANk3FNNN8YNYn
                                                                                                                                                                          MD5:FD90B2E322504D22FF0E849CCC595CCA
                                                                                                                                                                          SHA1:DD1F1D5AF0D1E50FC41F1297EFEA6B5CD01124C9
                                                                                                                                                                          SHA-256:3CE2554E586B71B83AEFAA869E6675614E2C910B111A5194660230E9C7303A78
                                                                                                                                                                          SHA-512:EB03995040AF10B83E28A662F702D2BEFADCE38948FE9460DF1FB06B7F0A2B50BFA9606759BD8B7650D0B385E3653F18DAA3626E0E6EEBB4B71B79AB268A905A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Mate%20SC%7CMate%7CRoboto%7CRoboto%20Light&display=swap
                                                                                                                                                                          Preview:/* latin-ext */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Mate SC';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-izT9qOk.woff2) format('woff2');. unicode-range: U+01
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.202819531114783
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                          MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                          SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                          SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                          SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/ls.php?t=66f9555b&token=9f75ea66a1479591c72523faf2a5e972a4d21a22
                                                                                                                                                                          Preview:{"success":true}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11774)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):36321
                                                                                                                                                                          Entropy (8bit):5.380195089705673
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:2ni0XP/zfuiS4u/uHeDCjR36JR36ZOJDGR36M9IB9IQBG9I0iSi5yZV7Gi03Of:2iIP/z9ogrqgYo8BVyLhf
                                                                                                                                                                          MD5:BF8656484798D8300E03CB2D3F63FBCC
                                                                                                                                                                          SHA1:0B63158ADB75D43B4C266F3CB2A7975393ACE043
                                                                                                                                                                          SHA-256:72B316B9138C8C910A884286232CD05FF0E050129332208AEB6B61C3DE4B4E36
                                                                                                                                                                          SHA-512:C2991DE7E2CAE6BC007EF6FB9CFEE52A006D8D0C087A58433B0064E4C31B188D8026E2E3CDB5CA2A4F54DA253057D9EE858F8DA1D460B7FA4B212240D3AD396F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzQ3LjA0NDR8NTJhOTE3ZTM3ZDY1NjQ0ZmEwM2YzYjdlOTk1MDRkYzAzMmY4OTBiNXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Paramount%20Plus%20Originals&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=71727616346127&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616346128&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=678245571&rurl=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8%26query%3DParamount%2BPlus%2BOriginals%26afdToken%3DChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7%26pcsa%3Dfalse%26nb%3D0
                                                                                                                                                                          Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1559)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1560
                                                                                                                                                                          Entropy (8bit):5.349271339816343
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:0JhmOnK8lwSb6YS4tyPWp2PXihm0wQR2FgbnYfblV:8XDbL1tzAXr+0P
                                                                                                                                                                          MD5:6D444EA1A5C90238C7E73D8F246D31FA
                                                                                                                                                                          SHA1:2F16975527F58F2AEE2051520C461C8E44BC1E9A
                                                                                                                                                                          SHA-256:3F48603D3412391304F189B26C3FE3EC2A9ACE9D8DB008C2E212E9D07BB456DD
                                                                                                                                                                          SHA-512:09ADA0965056751C9D75583807650F7D8464B383813A73B23F62E0A27D9725AEFF0CFB69D0B3088607856FD7305EEC8EA98A04988ADB424FB1D72CE26412BCD1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                                                                                                                                          Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="z0xbXPS9pUhkQiXrOEIHxg">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19600, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):19600
                                                                                                                                                                          Entropy (8bit):7.987896864926305
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:DO9QOKK1ov0/vS0RMIy5z+s3O4mszugwVSy8ypC+eFfPYDE:q9QRN0/vTRv1t5s9wMyp2dPYDE
                                                                                                                                                                          MD5:A97AF381DD8B174164F0BD1D5BF5B123
                                                                                                                                                                          SHA1:C8B72AEE9FC4FA425761C2DA454F95D45B42F506
                                                                                                                                                                          SHA-256:4A9FA9C4ECB0EAEC0AF1E4949930232604B331CD076CA7EFBA2A4E2EFDBAA367
                                                                                                                                                                          SHA-512:A0833DBE283F89503A173F47C4C0C9F61FBE2553E62FD2151786F63AEADDA7FD1DDAF5BBF5B77B74D269D43B140887CA683F11D0DDAE8DC980416D55F09D8261
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2
                                                                                                                                                                          Preview:wOF2......L...........L,.............................<..,.`..l...........t........6.$..|. ..f..i..K.w.5l.....8.K..E.q...z$.`..b......%p"C.4....$%.........D.2.N.T..A.R6+.&.w..#..q.l.t....v5+O..d..w9.>.`.P(........ptJP...>W.......'........h...Q....@.ZL.PQ..b...U.p....s}..v..X.....nf..}....'..(4.<O...../0t/......P...v.F...E.+.....X{.=..(.Rl...c. w...o...j!-..t:.dP....W..]_..o.fZ.W.:... g2.2i7..9s~v.w.!.L....MVYEB.Qg..KXI[e...O0....`..$.re.q....<o.-....K....t. 8T.4e.G.....O....t...$-.~Q..2..fm...p.K8..y.<.H.N.../]v.}..*.L.:E.6.N..\G.{f.&.rR.Wc.... vk/...v...A...*...$..m'.{...J..m.I..L..'g*....oN........(yC|...P]y.^...g..?..!...".|...q.h...'..+.M!..@.z%{C.}9....W.).u{.e5..z. L.{..P.>.M...#*V...LF..:....$.V)M.g..4.~...... ..t.O....*......{.^..@......h.......8...g..d...`...`.%x.O..........r...wwz....06....z..v..L.....4....+....(d...."....d.hA...x..L+Q.8Rb..A8 .F3..1.d...9=..vW....Nv..i..A$.{.*..,..,.<..4..27..wFF...4}.JQ.%,~.|@..N ..............{...^..v
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14493
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5340
                                                                                                                                                                          Entropy (8bit):7.96229184051779
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:xJUyF4HJQKMrXIjxZmY25vYmCr+Rt5OhQDJMxp7f42Addb3mh6:/GpQv8dcY25HCr+t3JM1G3mh6
                                                                                                                                                                          MD5:F59A587FCBDA0B4B704235D41BB85601
                                                                                                                                                                          SHA1:D138045D7CA69349AB0B2341035FA42942408FFA
                                                                                                                                                                          SHA-256:0AA4D568ED6681E50E82E0C85B3EE0E2C3A1CD59FC105BD11EC97193CFE978E5
                                                                                                                                                                          SHA-512:5137CFA0739FB5879450F1F90AF3114CCDC722B4C4CA119BB669822DE37F6758D582D24A51575AFC9F9448A1DF21061339DB026B91CA74B8624B74736E12F778
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0
                                                                                                                                                                          Preview:...........[yw.....St..Y0a.`c.....%...^pN.GH...D$a.y.....8/..f.3$6R/U..w{.M....t....<../....Q..ik.._(....q.9.`....V.......<..>......M...wWV...{.v......i|.4...Q.C.8.F....E.u..w.;...y+o.}.?.....F.n..}(.+G..q.~.(....]..x.6..MO...Z0o...7.c.....w...5r..4....c....|;+....>oZW......Z....}]Q.l>6-WI.<oR..f.YvV..N?W.......f.V_Ip+A..~.....sO..I.....J..<ny..b..L.....^. .6P..{...e*.\......x4.lb;^l......GC...f.ex.jf\M5.RH3w...(....)..........sg...<......*.!..z...1..UI....b...b.\Ou....?..6.;...l.I).....XFa..8.f5..=.+.Z..y.>.nN.qs.N.o......'\....q......*+.'s.....xx..n..S]T.r.xF.gm.yk+Fd./"..;.<...<..t....#.p..a.3N..;...n..&w.T...S.4!.... h............p..dt.....V..bq.6u\.2..D...U.oX.<.3........Nm..@X...B...L|.., ....i......a }...%!.....qm....a..S.."P.....%....g.)3...e.Bs3...S..|D.....g...}h......._`.u....i........G!_.;51......aBG].r3.w......TM.......$.x.......}..C.B*..._y.".P.g.....S...4K.MH........c..pe.y.....t...A...+..L.$c................t
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):11375
                                                                                                                                                                          Entropy (8bit):7.645494653990172
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                          MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                          SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                          SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                          SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                                                                                                                                          Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.202819531114783
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                          MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                          SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                          SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                          SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/ls.php?t=66f9557d&token=6181c12b00bf2b1d20b1ca4a01f48762024d4c81
                                                                                                                                                                          Preview:{"success":true}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14493
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5297
                                                                                                                                                                          Entropy (8bit):7.9633801404260005
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:tWLWTisS/2n5fnLRyzacnnG+m9EpDITmSj/quej/UJN/:0WTZS/kfntyecnnk9EJIThj/PcMJt
                                                                                                                                                                          MD5:98CA9F72BC8A57256086B4792513B887
                                                                                                                                                                          SHA1:F44C25FEB5D6EA32118968B33AC7E644530FFA57
                                                                                                                                                                          SHA-256:49462E184727D61162529CCB629F839D8DF734459FBF522742E4B3276932A00B
                                                                                                                                                                          SHA-512:2F00F5803675479A442D0D80D072C49B8B206B4947ED086A0F389102DED99C105043DDA656D320FB41C5454576884836884D56171E6AD83E0D7082BC9CBDE429
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1
                                                                                                                                                                          Preview:...........[.w.J..<.+:.3.~a....8...K.8....<.Fj@ $"......... 0.$snf.....^...k....F..swy....<.:...s....5mm4..Z..~6k|...`....V.....z..>.\.8...>m.?..^Y.3'W.]_.\t...w....;i.....;....&B...z.B.[...V..p..q.....r.>........I...V{.XM.p...../|ot4a._...}.j....}i.<U./.9./.....=...=w~w.h.~......y.|^..f...p........T...l...2.......9.#.Ln.k.a%.C..[.....8..M....x.%.m.....,&".4.........*...q.W.z.t9.....X.....Ml.M...7.....DZ...a.....qS...s..a.....^.#....vt...@d4{|..[.2.R\oa.6...k.Ws.\l.. .....c.n...Q...^aS.L*.^(O\.2...|..L{....<c./...X.Y...J8...Sv.e..1..c.IO8...U.Z...6.F...5/_u..|Q..M..i)......_D..;.<...<..t.O..#.p.u..i'.]..b.+LS8W.C..x.&.^6?..M..3......k..(.7)LZ.....mU -..LhS.....M.`.;}..X.A.X>......6...%..VK..c.g...>.s.......a }...RFC..^...G......VXY.../..JT...........]..i....0.Qzl?m..4......>......B.!..!.9../...E...T..[..{P.t....:.r.M..1.f.*...F.[..;..I..$*.#....}..C.B*......D.g....ua..R....&..r.....c..p.%y.....t...A...+..L.$m...wFB.....FB.m.F...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.202819531114783
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                          MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                          SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                          SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                          SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/ls.php?t=66f95563&token=32cf6128e3d82ed21a63efd6f68b68155efa09e1
                                                                                                                                                                          Preview:{"success":true}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (382), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):382
                                                                                                                                                                          Entropy (8bit):5.403868245425618
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:xWzPp5ReSd2DK/5KsbDD20OCP2hwM7M+dm5BdoK/5KsbhKbHjLdV20OCP2hwMAen:xW4Sd2uwsbDROgM7Hg3wsbsbHVzOgM7n
                                                                                                                                                                          MD5:50F3CE1156C007FDCFEC5C08C3D3298A
                                                                                                                                                                          SHA1:50EDD8FF87A5AA398853683D8111263595136EA5
                                                                                                                                                                          SHA-256:0A79E68E1D005C98DF4435AB796391549877B8B53212AC2B9C32E915F9C955A9
                                                                                                                                                                          SHA-512:6A31BF3CEAD1466E254166E2CEF29D15F02F72BBEE1B75C2153397DC31BED18145B3D7F39CFB6F65FB5766EE429BA18C80C10113F7BA085DA406821E930A8D54
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:__sasCookie({"_cookies_":[{"_value_":"ID=2b16a54ed27be4aa:T=1727616332:RT=1727616332:S=ALNI_MZwqQOWEMTtvC-Al5WGQCsqqc7EMA","_expires_":1761312332,"_path_":"/","_domain_":"ordermyche.com","_version_":1},{"_value_":"UID=00000efe9d1a0d0c:T=1727616332:RT=1727616332:S=ALNI_MYlaDo0woo7rbzexKeQMyQpy3xxSw","_expires_":1761312332,"_path_":"/","_domain_":"ordermyche.com","_version_":2}]});
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14463
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5335
                                                                                                                                                                          Entropy (8bit):7.962525766913636
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:MsHiQfOUn4UN5ZBAvcM6UR8hsORB++iMt5/i4hYD63W:MsHioOUnT5ZGvr6FhT1i4sES6m
                                                                                                                                                                          MD5:386BF0653254143C2FD63D3A29827B52
                                                                                                                                                                          SHA1:6E6EE3C0EF97FCD02E67534DCF670B97FC09B8F3
                                                                                                                                                                          SHA-256:04BC7555B315D373E14F6AA9B9780CF1EA7E12AE110C3B998813AAECCC74C2EE
                                                                                                                                                                          SHA-512:56BEB204D65266A5527C95CFF7F640A9418A8AEF30E83E67A87A0EDBD330F286CDB997A0436B55CD91AAFEFF91CCC1A44523344757CC5A5C0605EEDDD7C35CF3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2
                                                                                                                                                                          Preview:...........[{w.....St.s-..!.1X....c..m..r.9Bj@ $F..<..}..z 0.M...=....]U]]....i\..;.N..X.v...34_.jF.r../.T..|..\..t/..z.~}z||]o.......q..o.....-..r.......}p...&7.isYz.W~....5.=....u...z}.._.....y..._.r.>?..U....<../....M/..f~:i~.....8.q......._.....;(..u...s.4.+.......o/+Vq:k......bb.............s.A^9<<./H.)fi.@Mq;E...n...h.}...Y...|TS'..s...S.bz.MM.|...S..C......~...'.....G....'..M.....4u.._2.M....k.W...i.....j;1n..-..q..N....tgr..F.6.V<.iq6..)Ow..lN...7..\........3..*..VZ..be........n93..b.9..y..'...4^^......l'..).|.Cb...Cl...t.oCn..>...W......b.i.P.....N.I.ObR.+.<...<...L.C.c.p...i..nx..t.$n.[.wo4.P.iUZ.y9.h.6c.d.<rw....#'.d0Y...*.]....:..\.q........L.*3.A.XA....v.X0...N.*eL...U.g...m.-,G...X.C.T.P.:..l.5i-...}l .j.U.I.~c8.D..L.....s...~.',7.j.9., ..8O.!.?...`..c.....8._-.T.3.9.2..../......X..g...`..f{Y..&.LX.yj.9.QF.N.b.g>...Ip.._......3..`$..[.:4...b..V..-..R......r..ZY.^.h....IX../......N....j..b^(`:H..m.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):11375
                                                                                                                                                                          Entropy (8bit):7.645494653990172
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                          MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                          SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                          SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                          SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14467
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5282
                                                                                                                                                                          Entropy (8bit):7.962657806201665
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:VM1gjyG/MzvX+sHMtNnvDgESOISe3deEL9POxsQRMeqVhxoYv+swbSt3IvH2:VLx/sH01rgEGdeo9WWQ8hx17BIu
                                                                                                                                                                          MD5:D99C998515B2CA63A3221C6B734A5F6B
                                                                                                                                                                          SHA1:7F7520EFD65E24ECDA1073EDED1B73014C31E7F7
                                                                                                                                                                          SHA-256:5578629AAE9DD5603FA606BEB645CAE575CC5999D9B75D4CDA245361C323ACA1
                                                                                                                                                                          SHA-512:27E70BC2835E5AE0C24CBD14C5EAE3659ADC51B6F7DF24B9BFE5C1FD8D00E3E1637DBFF5797AF787398D3725C70EBF195221E77C51885383D24FBEFA6B71C4AA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0
                                                                                                                                                                          Preview:...........[iw.J..<......O....X......;86...4R.2B.J.,w...Z...Lr...!..z......G..v..)..#....}1..<......k...tZ..\.w./..z.vuz||U.....j....O.g..k...-.{7..O/......qt..7.....=l..a?.j.K......W..}.....~[7/..5...{.|pR...jW..........Jz..L.....fC..7l...'w....n...q..|13t.,:f}.x7....7.E......?.z..5-.f#.......|~:.........a~F.H1..}-%..qHp.....h$|.....}b>j......g..H1=x.R...y.Te..........I@6..-.h...q....i.........%.L..Mne=.[BS3....=..N.g....}....5.;......Q>h..K...%.H.&.R.......@.7..n.......}..F.M\+...F.`...w.g..n9...b.9[.y. F..K0^^......l'..>..1.V..&.Vaji<..@.....|5Lol.y.+.L[d.pV.....D.....$.._D..H....;$...0L..u.m.m v{..{.}.z.WhB.y.I..=..Q.....p..d..;..8v..b..>q=.0..D.....7.J......1....9.T...C.j...L~..,!.....r8..g.B.J_$..])....Im....a.!S+.@.,.7.CJT....w.......]..Y......Qv.,6.l..t..z.........}....y.1...~S..^..=.|..G......e=.X3A...-.......$.\...Q..d_......f.W!.H"..ie`.......?....R.....K..`..pe%y.....t$.BA...+..L.8kz.1w...B..FB.m.Gzc.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 15245
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5775
                                                                                                                                                                          Entropy (8bit):7.961326068159992
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:Lstp1WQUdwrkHtXQAJgBvgsiPqrr8GBCWEIb62LXWagNybUDtZruagTIg7ooC:LUpkEgHRJyvgLP0lb6aMySjubTIg70
                                                                                                                                                                          MD5:6839B6FBE6732DC390795173771A8571
                                                                                                                                                                          SHA1:01957D396FD70009D8091703A4F60FC7BBC505EC
                                                                                                                                                                          SHA-256:C0EDDDB4F4C97EF25BD84A102805EC8F2711AEAEC842088743AA94FCCB6D08E6
                                                                                                                                                                          SHA-512:5D8BDBD44528B14D44D9876E25100DE2F4499794F1841A700B26A02227BFFBD81F4DE4050DA3EF89DBD547689955EDC98E605D1DA962626424465126A78D304C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/
                                                                                                                                                                          Preview:...........[yw.....ST.3.OX$./`...xi...cCN&GH....X.........%.tO.9.. .r....F...=g#.4>.....O.(Z........q....]..j.vw^..........u.v.....toI..T.<..._w...]...O...|r.kW..&.).q..V......uK..~.]..uT..q\./.~.K.g..y.vW.~.|............;;>...z..L.........U}..i|.(..{..F.w..i........G.....g.w...j5...a......\n.Xd.....s...InI.H0C.......!.h...~NM.)`.7...f...8.-.[^.....S..j..K/G.*L.).....d...8 K1y51..bj;^l.B.QU.s]...f..{.bd\U1xUN3w...$....U-;....?...s..xV...../..V.g&.t..pU...f...~w=...{..+.d..3K+..c....V8.....G..r.U.{....:kq/.........P.$..eg.>..Tp.;....e..\...6..p..5/^5....U...3B1+{.{{1".?.H..$..O"...'..=..N...i.5.8...I..n...w.....S.4!..y..4mG..sgG..z...n2...U....*C[,..Pg.k;eF....TSq..U...G,/Ed.k.....a..f...JL|.., .....a+....)a.}...BGC..^....`0......@).7..Jd...g.).....e..j3...3..|D..^...5....... ..nK.O0..C.UBJ%.y..V...~.%Y-.V...L>3PL.....f\..X3A..T.}.Q..N.b...yYv..K.|.......n&>$."......i..SGd.4K..h./.E..#..-.......6Z.......U.n.d*p...f..3...0......-..Nm
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.202819531114783
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                          MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                          SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                          SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                          SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/ls.php?t=66f95583&token=42e6e399fa85446c20290361d43af958b97f7e4b
                                                                                                                                                                          Preview:{"success":true}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14473
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5287
                                                                                                                                                                          Entropy (8bit):7.955391462505131
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:ep6IRmiw7oDuCeU5q64034+IojoH6BrnE3fjObxdgGR7nIb5xRokr:ZRUuU064034+IoS6BSrmxdJBIb5xm8
                                                                                                                                                                          MD5:8D2511A28BFF5A6402F5EB574A0D9DBB
                                                                                                                                                                          SHA1:138BF73AAAAB7558F45C5917FDD8894F2FC1904D
                                                                                                                                                                          SHA-256:60C828A60301796C5FA854FFA39E2C635CDADCDB7BDFAE2B2D8328729F46A290
                                                                                                                                                                          SHA-512:962D14F41236EEBD177F6762C703517A554187B33D12A4E4DC05CAA3DEE62C53D5D13304807408D7C123D15B726C61A11E546BAA62D5B09659D333F5DEA07227
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1
                                                                                                                                                                          Preview:...........[iw.H..<...............%.o81........hI.p.......8....|...R-..u.*..._..;W.6.......0]...wM[...BI4?.f....'..l.j....Z.vV....j..O......+w.......y{ww...7.IsQz..}....5.5....5..~.}.>o..O....m.8......O...qm....q8.....u..x*......}1....n.....=1fZ...kg.Bv.|:.-....n..7.....~v}.8:...N....$.|lZ...x....f3yV.m......g...3U..$.. .qU?.b......q.$....OJ..<ny..b..L.....^. U.6P..{...e...8 K.s%.d...v.....{.E.O..3.%........jr%.f..1.Q.3=.S,;......mG..x.......*.!..z...1..UI....be......:9.....6.;...+l.I)..{....n.i>.5..=.+.-.e...s7+..Y.G..=).,;...W=..c.n.M,......o.n...^..U7...*X.iX<#.......#2......D..ED...D......Q8Qu...'....b..M.;7..^.....~..d.4}C..~..vU.'N.Ia2:.l.Xl..i.8dB.:..T..o".S..7.J.....r....Nm..@X...|..sL..., ....i......a }...JBFC..^...[......V.@.._4...A,S.....wG......8.nL....e....M._..yP...h.?.....W.)..wm}...-.|...w.bb.*..c.....f\..X3A....F.[..;..I...+y....%.*....TP7._9.".P.g......S...4K.MH.o{%./F..I.......IK........c3VR...I.p3...q]...L.....-..N
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):153199
                                                                                                                                                                          Entropy (8bit):5.543584739664767
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:Yni6+zNKofjr9PyfpK7fDH+7pSU6GZvu85pistHWvR3+2xwHzgmcfpUWgQABuucP:sqM7vptHWpu22H9dBuDj3dmChm9Abj
                                                                                                                                                                          MD5:5AE9011A18E7678B2C5DBEE1BCA33E38
                                                                                                                                                                          SHA1:D4D017BCACB8233DD5C0FF8A6D3F3B7D48220565
                                                                                                                                                                          SHA-256:E23633034E506EA232A942095D963A090149B055F3064C137AB4E13C9B2653DC
                                                                                                                                                                          SHA-512:E9B8401914EBA0D7CC764D2BA9CFC7BE5796DF1B4CA69C72947620F73C0DB4C1B63A374CBA74619CA30E70402B7BF45093F07976E1CE26B7C7EFE47EE6AE7328
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                          Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301511,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function ba(a){var b=0;return function(){return b<a
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):153215
                                                                                                                                                                          Entropy (8bit):5.543655544096109
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:qni6+zNKofjr9PyfpK7fDH+7pSU6GZvu85pistHWvR3+2xwHzgmcfpUWgQABuucP:GqM7vptHWpu22H9dBuDj3dmChm9Abj
                                                                                                                                                                          MD5:F26FCAB00DB4D6F16A709FA82F98BF8D
                                                                                                                                                                          SHA1:6A0C2D5559686DEDFE52A3B24C4516ACA3AF9D2C
                                                                                                                                                                          SHA-256:AE524EF03C6AB8B5E58DBB38AC93CD24AEB174196C1EC9913E4E7AF3E9AEA602
                                                                                                                                                                          SHA-512:25FC2E9D5212751DF33DABF4092C5C2B4AD5A7528BFF828123A48F401139882056C06127041778AC316005E49BB19F3C4439CC369353FD6874D17A1CFCC6F94D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301511,17301515,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function ba(a){var b=0;return funct
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):166
                                                                                                                                                                          Entropy (8bit):5.852184084844084
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                          MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                          SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                          SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                          SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://www.google.com/images/afs/snowman.png
                                                                                                                                                                          Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):153253
                                                                                                                                                                          Entropy (8bit):5.543912515519822
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:Eni6+zNKofjr9PyfpK7fDH+7pSU6GZvu85pistHWvR3+2xwHzgmcfpUWgQABuucP:IqM7vptHWpu22H9dBuDj3dmChm9Abj
                                                                                                                                                                          MD5:4BA763DB12871F1FA630CA7F623230E8
                                                                                                                                                                          SHA1:2092869E9F45A1FD51062B48D53FB4C58E0E4861
                                                                                                                                                                          SHA-256:92F771B9B133F7803B412CCF9D3034038D5C95E2C29E08470306870C18A3D19D
                                                                                                                                                                          SHA-512:F23C26ED0F3A3C899BB84266D880A0E880234BBE90B1E8E321B58BE3C66187DFDF9C7F6AB5B2477A850AC33ACFB2958D1A388811BEAEDBDD24518262C1681572
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                                                                                                                                          Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301511,17301515,17301516,17301520,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableGppApi":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_gpp_api":0}}};var
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):18536
                                                                                                                                                                          Entropy (8bit):7.986571198050597
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                          MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                          SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                          SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                          SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                          Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (382), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):382
                                                                                                                                                                          Entropy (8bit):5.44622041359534
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:xWzPKQEK7VmLQKIcKO3m+HDGDV20OQhVfP2hwM7M+dm5BSFKIcKO3hpq1aeH5dV+:xWjZmJIJO3mEGDzOQhPM7HgScIJO3UH4
                                                                                                                                                                          MD5:3275A81F8A9A2B6D7B7545B787A50186
                                                                                                                                                                          SHA1:8333F3BFBCCB34EA0D27E0D49D6C8003F0282D11
                                                                                                                                                                          SHA-256:C8B573DF0DF08BF00021A237A747284C5EAA9BF0D69C6B3EC0DB62E31400FC3A
                                                                                                                                                                          SHA-512:B95D56E44F9CBCC898B2AD54EAAF3CB6E225CEC3097BAFBA3CD1EEACC7AC40618D53DB58B356E5B96093F1C956E8E480B5DCFCDFCB7348C462523005749D5C70
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://partner.googleadservices.com/gampad/cookie.js?domain=www.analytics.ordermyche.com&client=dp-teaminternet09_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                          Preview:__sasCookie({"_cookies_":[{"_value_":"ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w","_expires_":1761312329,"_path_":"/","_domain_":"ordermyche.com","_version_":1},{"_value_":"UID=00000efe9dd5b778:T=1727616329:RT=1727616329:S=ALNI_MY7-cQ1GXG7-uGPJDAOCFweJ9e9AQ","_expires_":1761312329,"_path_":"/","_domain_":"ordermyche.com","_version_":2}]});
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19684, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):19684
                                                                                                                                                                          Entropy (8bit):7.988639555000283
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:ONwiXfXdhL8GpPfyGjRzz40RK4dqy5n393AFCdIXSXxk+ukfD+EPzDF7z9XkZfYz:+f3AGpPrRzz4h4dqy393AFuXx+EbD1xJ
                                                                                                                                                                          MD5:29F5BA8FC1F2AC21FA0ED86EC404BCDE
                                                                                                                                                                          SHA1:ADDA13FABCBFE7C004AA99A5642012A927B20F3F
                                                                                                                                                                          SHA-256:251342FF1E3A31CD968101F7492ECD6B59E0058190A38B77E15A64928FC44593
                                                                                                                                                                          SHA-512:5149122690C7BE981EBA0018B751DD9615EBF24839912BA377ABE252E026AC441F14DC68BCF5A80E3733644107F971F107DAC0E0D322FD8ECA0222E74E9AB34E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2
                                                                                                                                                                          Preview:wOF2......L...........L..............................8....`..d.l........X.....l..6.$..T. ..R..w..=....6.'.....[.Q..Y...6.`..S.......X.V.C..Pi.....]..DJ.....\..%N.P..]..S..[^fCh.x..........X,.......rv..ms............cq.h.y.O...J2..IE.[.{...3.m.kr....O{.>t.{O..M.=&.p.P~.?$.W.8.Q.J/.<E..RtD.O..&..=<?......f.1j.m..l#V.......>Q.;..N.>O...<O......kx.g?.}3....P.x.....5...!B(..)......$.H.........J..{...Z-...B.%..........!.......-........;.....f...7..PX...>.tM."k".N.+<._..7..2....#....hW?.......j.....r.B.Y./..2...OD.S.~.@`.no......\.6...l.0...G!.............6@.(.!....=...Z]5.c.i..|+....t~m.......)...N...l.>t.3y5gV!...T.*..AR..`<...Q..A.O.$<.>......!f!9`.n....w...n...nSZl7q9._..o".d..dI?u....Z*V.$..>Vf...T.!............,0....Q.2._+...C..Z}Y#...c...k...R...c.* ...W..._..... D.\q.u7.r...<...0..A0.M.A@..6-...>..q)SaO.N..-.N*.......c..P..;........U..mM.......d......2.`-..fD5"...D.hD.....i..$.'......b7.9....a .z6.....\..Y[[...!....-..s ...6.>.......-..q
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):1.5567796494470394
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:FttTll:XtTll
                                                                                                                                                                          MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                          SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                          SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                          SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:http://www.analytics.ordermyche.com/track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D
                                                                                                                                                                          Preview:....................
                                                                                                                                                                          No static file info
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Sep 29, 2024 15:25:16.017489910 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                          Sep 29, 2024 15:25:25.766242981 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                          Sep 29, 2024 15:25:26.631424904 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:26.631731033 CEST4973680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:26.636277914 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:26.636370897 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:26.636493921 CEST8049736185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:26.636528969 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:26.636540890 CEST4973680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:26.641436100 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.359673977 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.359699011 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.359709024 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.359718084 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.359726906 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.359735966 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.359745979 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.359894991 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:27.391876936 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:27.396853924 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.590771914 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.631360054 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:27.658222914 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:27.663028955 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.667483091 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:27.667514086 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.667572021 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:27.669924021 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:27.670242071 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:27.670258045 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.674834013 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.674901009 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:27.676296949 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:27.681046009 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.857886076 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.908200026 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:28.139842033 CEST4974280192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:28.144682884 CEST8049742185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.144764900 CEST4974280192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:28.147010088 CEST4974280192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:28.151825905 CEST8049742185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.316571951 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.320502996 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.320539951 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.321424961 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.321502924 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.323061943 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.323184967 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.323364019 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.323381901 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.325612068 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.325798035 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.325828075 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.325839996 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.325851917 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:28.325877905 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:28.325951099 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.325964928 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.325974941 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.325994015 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.325999975 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:28.326008081 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.326016903 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.326037884 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:28.326054096 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:28.330638885 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.375093937 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.375097036 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:28.416850090 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.416867018 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.416960955 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:25:28.453124046 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:25:28.458131075 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.458201885 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:25:28.458408117 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:25:28.463205099 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.592927933 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.593063116 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.593132973 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.593162060 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.593189955 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.593431950 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.593472004 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.593503952 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.593559027 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.598495960 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.598648071 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.598751068 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.598766088 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.604897022 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.604976892 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.604990005 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.607968092 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:28.608066082 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.608139038 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:28.608580112 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:28.608618021 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.611253977 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.611310959 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.611324072 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.657326937 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.681025982 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.681780100 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.681837082 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.681854010 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.688127995 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.688189030 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.688203096 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.694282055 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.694346905 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.694360018 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.700562954 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.700618982 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.700630903 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.706881046 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.706940889 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.706953049 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.713227034 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.713305950 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.713324070 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.718941927 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.718998909 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.719012022 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.724909067 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.724972963 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.724982977 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.725008011 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.725059032 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.730715990 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.736825943 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.736879110 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.736891985 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.742624044 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.742688894 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.742701054 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.742779016 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.742826939 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.742840052 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.745676041 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:28.745733976 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.745812893 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:28.746340036 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:28.746368885 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.769025087 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.769110918 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.769124985 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.769227028 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.769278049 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.769289970 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.770061016 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.770126104 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.770138025 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.773783922 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.773838997 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.773850918 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.779629946 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.779692888 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.779705048 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.791778088 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.791840076 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.791852951 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.791996956 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.792063951 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.792074919 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.795866013 CEST8049742185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.797779083 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.797848940 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.797861099 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.802820921 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.802871943 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.802886963 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.809875965 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.809940100 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.809957027 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.816740036 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.816812038 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.816823959 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.818259001 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.818315983 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.818327904 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.823169947 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.823232889 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.823246002 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.828039885 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.828102112 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.828114986 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.832401991 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.832474947 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.832487106 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.836863041 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.836932898 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.836945057 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.840594053 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.840737104 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.840749025 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.844443083 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.844507933 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.844520092 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.845468044 CEST4974280192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:28.848943949 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.849004984 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.849016905 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.852991104 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.853043079 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.853055954 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.856297016 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.856375933 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.856389999 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.860650063 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.860703945 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.860716105 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.862546921 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.862598896 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.862611055 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.865422964 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.865478992 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.865490913 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.867752075 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.867808104 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.867820024 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.869653940 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.869710922 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.869723082 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.871355057 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.871406078 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.871417999 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.874556065 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.874624968 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.874634027 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.874675989 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.874727964 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.876132011 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.878494024 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.878552914 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.878565073 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.882046938 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.882106066 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.882117987 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.883317947 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.883393049 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.883407116 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.885859013 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.885919094 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.885931015 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.887800932 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.887875080 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.887881994 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.887918949 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.887969017 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.889976978 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.892673016 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.892733097 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.892745972 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.894804955 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.894856930 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.894869089 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.897900105 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.897950888 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.897963047 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.898310900 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.898365021 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.899072886 CEST49740443192.168.2.4142.250.74.196
                                                                                                                                                                          Sep 29, 2024 15:25:28.899095058 CEST44349740142.250.74.196192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.031125069 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.031191111 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.031275988 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.031797886 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.031814098 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.052359104 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.052454948 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.052539110 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.052895069 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.052928925 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065227985 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065371990 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065418959 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:25:29.065421104 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065438032 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065478086 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:25:29.065531969 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065542936 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065552950 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065565109 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065576077 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065582037 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:25:29.065617085 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.065627098 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:25:29.065654993 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:25:29.152216911 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.152230978 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.152273893 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:25:29.254542112 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.255485058 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:29.255521059 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.257091045 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.257153034 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:29.347035885 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:29.347064972 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.347282887 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:29.348889112 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:29.348903894 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.391134977 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.391798973 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:29.391834021 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.392712116 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.392780066 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:29.393264055 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:29.393325090 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.437426090 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:29.437433004 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.485439062 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:29.620214939 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:29.620408058 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.661436081 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:29.661463022 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.664294004 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.681308985 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.685012102 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.685035944 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.685178041 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.685203075 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.686093092 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.686161041 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.687565088 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.687633991 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.688162088 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.688178062 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.689229965 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.689302921 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.692517996 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.692656040 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.692692995 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.708015919 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:29.739994049 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.740003109 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.740008116 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.787014008 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.960197926 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.960235119 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.960259914 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.960339069 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.960371971 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.960474968 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.960484028 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.960513115 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.960571051 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.962074041 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.962285042 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.962368965 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.962560892 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.962595940 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.962618113 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.962627888 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.962687969 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.962821007 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.962827921 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.966162920 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.966295958 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.966351986 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.966366053 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.968110085 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.968172073 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.968178988 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.972521067 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.972604990 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.972620010 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.974344969 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.974433899 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.974440098 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.978744984 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.978800058 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.978812933 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.980484009 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.980540991 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.980547905 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.980875015 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.980931044 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:29.997565031 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.997658968 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:30.031996012 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.046518087 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.049334049 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.049412966 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.049432039 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.055596113 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.055640936 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.055655003 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.061860085 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.061938047 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.061952114 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.068190098 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.068216085 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.068279028 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.068293095 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.068424940 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.074590921 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.080774069 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.080830097 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.080846071 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.086728096 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.086750984 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.086786985 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.086802006 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.086849928 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.092684984 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.098469019 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.098500967 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.098521948 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.098536968 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.098774910 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.104538918 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.110342026 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.110378981 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.110419035 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.110435963 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.110452890 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.110480070 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.133171082 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.133204937 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.133230925 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.133250952 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.133275032 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.133302927 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.135984898 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.136075020 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.136087894 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.141563892 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.141645908 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.141659021 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.147409916 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.147654057 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.147666931 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.153156996 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.153301954 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.153315067 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.159038067 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.159219027 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.159233093 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.164887905 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.165632010 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.165646076 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.170254946 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.170355082 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.170368910 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.175559998 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.176142931 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.176158905 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.180861950 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.180927992 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.180941105 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.186168909 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.186382055 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.186395884 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.191107988 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.191173077 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.191186905 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.195632935 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.195682049 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.195697069 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.200118065 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.201175928 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.201189995 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.204665899 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.204783916 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.204811096 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.208357096 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.208434105 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.208447933 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.212402105 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.212590933 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.212620020 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.216169119 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.216264009 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.216278076 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.219975948 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.220405102 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.220418930 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.223979950 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.224169016 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.224181890 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.227719069 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.227986097 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.228003025 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.230143070 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.230487108 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.230501890 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.232429981 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.232589960 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.232604980 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.234735966 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.236995935 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.237062931 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.237080097 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.237129927 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.237142086 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.239423990 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.241719007 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.241792917 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.241807938 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.241849899 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.241862059 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.244056940 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.244091034 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.244204044 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.244218111 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.244281054 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.246603966 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.248687983 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.248744011 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.248756886 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.248773098 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.248877048 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.251123905 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.253242016 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.253312111 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.253325939 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.256059885 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.256071091 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.256109953 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.256156921 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.256170034 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.256352901 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.258069038 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.260310888 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.260369062 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.260380983 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.262661934 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.262689114 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.262706041 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.262720108 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.262784004 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.265022039 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.265181065 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.265300989 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.411192894 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:30.411222935 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.411498070 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.456228018 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:30.616765976 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.617055893 CEST49747443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:30.617094040 CEST44349747142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.621829033 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.621874094 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:30.890433073 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:30.931406021 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.076200962 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.076291084 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.076347113 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:31.076452017 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:31.076478958 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.076493979 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:31.076503038 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.105082989 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:31.105128050 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.105277061 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:31.105550051 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:31.105564117 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.389271021 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:31.389317036 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.389379978 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:31.389730930 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:31.389751911 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.749339104 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.749450922 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:31.816025972 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:31.816049099 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.817066908 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:31.820817947 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:31.867402077 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.027781963 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.027952909 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.028007984 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:32.046175957 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.049496889 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.049509048 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.050017118 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.051141024 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.051209927 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.051837921 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.095395088 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.151021957 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:32.151043892 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.151153088 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                          Sep 29, 2024 15:25:32.151159048 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.224225998 CEST8049736185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.224399090 CEST4973680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:32.331756115 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.331799030 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.331825018 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.331851006 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.331876993 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.331897020 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.331923008 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.331923008 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.331943989 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.332187891 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.337409973 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.337711096 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.337734938 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.343704939 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.344094038 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.344113111 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.350260019 CEST4973680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:32.350315094 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.355097055 CEST8049736185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.355418921 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.355432034 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.401834965 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.423702002 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.423768044 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.423794985 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.423964977 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.423990965 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.424134970 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.427350998 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.433398008 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.433423996 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.433717012 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.433748007 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.434063911 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.439623117 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.446002960 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.446027994 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.446232080 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.446257114 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.446369886 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.452198029 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.458080053 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.458103895 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.458318949 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.458343983 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.458575964 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.463948965 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.469923973 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.469981909 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.470035076 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.470052004 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.470475912 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.475824118 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.481791019 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.481831074 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.481862068 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.481903076 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.481918097 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.482248068 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.487700939 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.487960100 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.516012907 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.516088963 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.516124010 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.516168118 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.516207933 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.516223907 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.516236067 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.516784906 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.516940117 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.516951084 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.519597054 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.520344973 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.520365000 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.523897886 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.524262905 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.524281979 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.529352903 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.529658079 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.529676914 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.534718990 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.534843922 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.534853935 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.540034056 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.540611029 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.540632963 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.545300007 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.545697927 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.545708895 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.552134037 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.552323103 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.552335024 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.556194067 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.556380987 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.556391954 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.561198950 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.561386108 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.561398029 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.565623999 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.568295002 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.568312883 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.570219040 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.570421934 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.570432901 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.574731112 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.574819088 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.574836016 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.578879118 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.579243898 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.579268932 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.582676888 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.582854986 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.582881927 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.586697102 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.586827040 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.586842060 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.602487087 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.602524996 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.602564096 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.602570057 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.602590084 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.602679968 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.607675076 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.607752085 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.607764959 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.607777119 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.607804060 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.607877970 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.607893944 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.608005047 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.608405113 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.610861063 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.610898972 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.610932112 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.610960960 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.610965967 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.610991001 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.611018896 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.611118078 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.611133099 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.614017010 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.614124060 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.614130974 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.614150047 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.614468098 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.616214037 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.618438005 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.618469954 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.618505001 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.618518114 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.618628979 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.620364904 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.623681068 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.623783112 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.623814106 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.623823881 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.624234915 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.625102043 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.627511978 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.627551079 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.627578020 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.627588987 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.627837896 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.630362988 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.632416010 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.632448912 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.632477045 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.632488966 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.632728100 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.635479927 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.637969017 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.638117075 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.638148069 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.638159990 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.638233900 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.638309956 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.638377905 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.638408899 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.638417006 CEST44349751142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:32.638432980 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.638432980 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:32.638571024 CEST49751443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:33.092240095 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:33.097887993 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.105279922 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:33.105323076 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.105479956 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:33.108236074 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:33.108258963 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.336832047 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.389523029 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:33.394364119 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.527571917 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:33.527615070 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.527720928 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:33.527985096 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:33.528045893 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.528095961 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:33.528247118 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:33.528259993 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.528414011 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:33.528430939 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.537735939 CEST4974280192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:33.542603970 CEST8049742185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.585895061 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.593240976 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:33.598155975 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.598232985 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:33.598583937 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:33.603462934 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.633668900 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:33.731781960 CEST8049742185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.773250103 CEST4974280192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:33.774879932 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.778652906 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:33.778717995 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.780232906 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.780314922 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:33.786416054 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:33.786561012 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.786801100 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:33.786817074 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.837071896 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.057255030 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.057378054 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.057441950 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.057462931 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.057531118 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.057580948 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.057586908 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.062771082 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.062829018 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.062834978 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.062875032 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.062920094 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.062926054 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.069912910 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.069972038 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.069979906 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.075427055 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.075473070 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.075479984 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.120582104 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.147558928 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.147747040 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.147799969 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.147818089 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.153650999 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.153731108 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.153764963 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.153793097 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.153883934 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.158509970 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.164589882 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.164674044 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.164729118 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.164743900 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.165026903 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.170753956 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.177040100 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.177076101 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.177107096 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.177114964 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.177155972 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.182944059 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.188781977 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.188828945 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.188832045 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.188839912 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.189249992 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.194703102 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.200563908 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.200619936 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.200627089 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.206541061 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.206626892 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.206656933 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.206662893 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.206716061 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.206721067 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.237787008 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.237951040 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.237956047 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.237978935 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.238111973 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.238168001 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.238182068 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.238228083 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.238653898 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.238785982 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.238847017 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.238858938 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.243442059 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.243498087 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.243510962 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.245781898 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.249074936 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.250861883 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.250942945 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.250957012 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.252928019 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.254940987 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.256695032 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.256705999 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.257082939 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.257091045 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.257258892 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.257282972 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.257621050 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.257642984 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.257678032 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.257683039 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.257709980 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.257731915 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.257775068 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.257790089 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.257844925 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.257860899 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.257905960 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.258317947 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.258534908 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.260699987 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.260749102 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.260766029 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.263123989 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.263230085 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.263519049 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.263534069 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.265264034 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.265345097 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.265407085 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.265986919 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.266051054 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.266063929 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.271421909 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.271466017 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.271478891 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.276489019 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.276873112 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.276885033 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.281887054 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.282037973 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.282051086 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.286693096 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.286751032 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.286762953 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.288831949 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:34.291347980 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.291414022 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.291424990 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.295675039 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.295767069 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.295789003 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.299894094 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.299998999 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.300033092 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.304315090 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.311399937 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319596052 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319638968 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319649935 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.319669962 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319725990 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.319727898 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319741011 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319745064 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.319753885 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319789886 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.319792032 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319802046 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319852114 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.319859028 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319880962 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.319932938 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.319937944 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.327558994 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.327596903 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.327637911 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.327655077 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.327677011 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.327704906 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.328425884 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.328469992 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.328470945 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.328481913 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.328520060 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.330229998 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.332765102 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.332797050 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.332808018 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.332834959 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.332889080 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.334942102 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.337456942 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.337507010 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.337538958 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.339818954 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.339868069 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.339904070 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.341839075 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.341897964 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.341916084 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.344217062 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.344253063 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.344300032 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.344322920 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.344362974 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.346465111 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.348680019 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.348736048 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.348767042 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.351392031 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.351422071 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.351471901 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.351511955 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.351552963 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.353430033 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.356642008 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.356682062 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.356704950 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.356728077 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.356895924 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.358014107 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.361826897 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.361871004 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.361890078 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.362503052 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.362555027 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.362713099 CEST49753443192.168.2.4142.250.185.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.362744093 CEST44349753142.250.185.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.371496916 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.514991999 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.515094995 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.515156031 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.516319990 CEST49755443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.516351938 CEST44349755216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.517538071 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.517630100 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.517682076 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.519093990 CEST49754443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.519114971 CEST44349754216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.538139105 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.538228989 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.538305044 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.538331985 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.538356066 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.538418055 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.538888931 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.538921118 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.539083004 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:34.539105892 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.862663031 CEST49759443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.862694025 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.862760067 CEST49759443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.863245010 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.863612890 CEST49759443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:34.863626003 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.903409004 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.065447092 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.066009045 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.066054106 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:35.066087008 CEST44349744172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.066111088 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:35.066137075 CEST49744443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:35.170970917 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.171256065 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.171329021 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.171869040 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.171885967 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.171957970 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.171977043 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.172030926 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.172898054 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.173224926 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.173315048 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.173352003 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.215425014 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.218776941 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.218796968 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.255115986 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.255376101 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.255425930 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.255801916 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.255815983 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.255877018 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.255901098 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.255958080 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.256525040 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.256747007 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.256814957 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.256870985 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.264996052 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.303406000 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.311136961 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.311225891 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.357336044 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.440464973 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.440562963 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.440618038 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.443110943 CEST49757443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.443137884 CEST44349757216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.494184017 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.494489908 CEST49759443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:35.494512081 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.494998932 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.495337963 CEST49759443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:35.495452881 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.495484114 CEST49759443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:35.525382042 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.525470972 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.525532007 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.526185036 CEST49758443192.168.2.4216.58.206.65
                                                                                                                                                                          Sep 29, 2024 15:25:35.526223898 CEST44349758216.58.206.65192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.539407969 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.549839973 CEST49759443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:35.794009924 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.794123888 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:35.794190884 CEST49759443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:35.815323114 CEST49759443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:35.815347910 CEST44349759172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:38.462822914 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                          Sep 29, 2024 15:25:38.462893963 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:39.307471991 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:39.307548046 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:39.307594061 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:40.867305994 CEST49745443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:25:40.867331982 CEST44349745142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:42.644906044 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                          Sep 29, 2024 15:25:42.650160074 CEST8049723199.232.214.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:42.650228977 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                          Sep 29, 2024 15:25:46.918543100 CEST4976780192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:46.923552036 CEST8049767185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:46.923660994 CEST4976780192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:46.924748898 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:46.929636955 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.143374920 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.143400908 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.143475056 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:47.143496990 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.143510103 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.143522024 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.143534899 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.143546104 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:47.143573046 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:47.181900978 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:47.186721087 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.378469944 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.395788908 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:47.400738001 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.404148102 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:47.409004927 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.410605907 CEST49768443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:47.410660028 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.410734892 CEST49768443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:47.411026001 CEST49768443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:47.411041975 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.458087921 CEST49769443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:47.458137989 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.458204985 CEST49769443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:47.458456039 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:47.458472013 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.458565950 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:47.458743095 CEST49769443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:47.458755970 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.459162951 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:47.459178925 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.590056896 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.603137016 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:47.632626057 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:47.644392014 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:48.071049929 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.071367025 CEST49768443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:48.071403027 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.072494984 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.073153019 CEST49768443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:48.073218107 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.116698980 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.116966963 CEST49769443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.116983891 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.117424965 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.117789984 CEST49769443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.117857933 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.117930889 CEST49769443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.123059034 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.123302937 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.123311996 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.123406887 CEST49768443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:48.123735905 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.124208927 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.124310970 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.124336958 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.124372005 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.159430981 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.171435118 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.400125027 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.400212049 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.400296926 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.400326967 CEST49769443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.400367975 CEST49769443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.429179907 CEST49769443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.429212093 CEST44349769142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.431893110 CEST49771443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.431929111 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.432137966 CEST49771443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.432807922 CEST49771443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.432822943 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.622941971 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.623065948 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.623126984 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.623162031 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.623267889 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.623318911 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.623326063 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.628724098 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.628804922 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.628812075 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.628906965 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.628947973 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.628953934 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.634897947 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.634963989 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.634970903 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.641098976 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.641177893 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.641184092 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.682383060 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.713455915 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.713494062 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.713510036 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.713537931 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.713553905 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.714104891 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.718097925 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.724467993 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.724484921 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.724539042 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.724546909 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.724668026 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.730712891 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.731195927 CEST8049742185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.731271982 CEST4974280192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:48.737267971 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.737365007 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.737370968 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.743366957 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.743433952 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.743441105 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.749190092 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.749269009 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.749275923 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.749305964 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.749361992 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.749394894 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.749666929 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:48.749727964 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.765511990 CEST49770443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:48.765528917 CEST44349770142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.064829111 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.081775904 CEST4974280192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:49.085844994 CEST49771443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:49.085871935 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.086393118 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.086690903 CEST8049742185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.090034008 CEST49771443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:49.090141058 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.090228081 CEST49771443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:49.135404110 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.145740032 CEST49771443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:49.317615032 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:49.322525024 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.352617979 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.352718115 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.352806091 CEST49771443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:49.380739927 CEST49771443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:49.380762100 CEST44349771142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.515537977 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:49.566963911 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:50.196089983 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:50.196136951 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.196216106 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:50.196861982 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:50.196875095 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.217618942 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:50.222486973 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.411597013 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.453389883 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:50.830153942 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.866266966 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:50.866297960 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.869904041 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.869983912 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:50.880136967 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:50.880553007 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.881680012 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:50.881690025 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.931406975 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:51.146718025 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.146825075 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.146883011 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:51.148504972 CEST49773443192.168.2.4142.250.186.68
                                                                                                                                                                          Sep 29, 2024 15:25:51.148526907 CEST44349773142.250.186.68192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.167412043 CEST49776443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.167450905 CEST44349776172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.167581081 CEST49776443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.168173075 CEST49776443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.168190002 CEST44349776172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.254968882 CEST49768443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:51.295413971 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.463120937 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.463320017 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.463395119 CEST49768443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:51.473062038 CEST49768443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:51.473086119 CEST44349768172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.809319973 CEST44349776172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.809756041 CEST49776443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.809765100 CEST44349776172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.810967922 CEST44349776172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.811588049 CEST49776443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.811651945 CEST49776443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.811760902 CEST44349776172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.852685928 CEST49776443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.970263958 CEST49777443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:51.970316887 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:51.970413923 CEST49777443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:51.970998049 CEST49777443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:51.971014977 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.086344004 CEST44349776172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.086527109 CEST44349776172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.086595058 CEST49776443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.150754929 CEST49776443192.168.2.4172.217.18.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.150783062 CEST44349776172.217.18.4192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.474071026 CEST8049767185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.474128962 CEST4976780192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:52.603013039 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.643820047 CEST49777443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:52.652426958 CEST49777443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:52.652460098 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.653808117 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.674880028 CEST49777443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:52.674997091 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.675456047 CEST49777443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:52.723436117 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.890710115 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.890836000 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:52.890886068 CEST49777443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:53.068399906 CEST49777443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:53.068470955 CEST44349777172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:53.518356085 CEST4976780192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:53.523258924 CEST8049767185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:54.903934956 CEST4977880192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:54.908905983 CEST8049778185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:54.908977032 CEST4977880192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:54.996306896 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:55.001267910 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.291768074 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.291788101 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.291796923 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.291802883 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.291814089 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.291824102 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.291835070 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.291892052 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:55.291977882 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:55.295598984 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.295660973 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:55.339917898 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:55.344839096 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.536950111 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.551410913 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:55.556361914 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.561060905 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:55.565969944 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.571723938 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:55.571763039 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.571816921 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:55.572115898 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:55.572127104 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.648116112 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:55.648163080 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.648211002 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:55.648422956 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:55.648437977 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.648900986 CEST49781443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:55.648943901 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.648996115 CEST49781443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:55.649204969 CEST49781443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:55.649216890 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.745022058 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.760735989 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:55.784866095 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:55.800894022 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:56.211869955 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.212217093 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:56.212243080 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.212726116 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.213152885 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:56.213248014 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.256078959 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:56.277340889 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.277669907 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.277694941 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.278261900 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.278745890 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.278745890 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.278780937 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.278827906 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.281939983 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.282174110 CEST49781443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.282201052 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.283029079 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.283904076 CEST49781443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.283967018 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.284082890 CEST49781443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.322431087 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.327409029 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.572370052 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.572444916 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.576333046 CEST49781443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.576359034 CEST44349781142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.576395988 CEST49781443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.576507092 CEST49781443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.580331087 CEST49782443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.580353975 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.585272074 CEST49782443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.588315964 CEST49782443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.588327885 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.797137976 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.797200918 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.797245979 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.797280073 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.797293901 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.797312021 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.797677040 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.801357031 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.801403999 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.801429033 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.801440954 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.803132057 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.803138971 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.807640076 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.807714939 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.807720900 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.813977003 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.814311028 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.814316988 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.861088991 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.883725882 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.884732008 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.884756088 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.885059118 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.885068893 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.885437012 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.891103029 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.897352934 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.897381067 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.897787094 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.897794008 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.899617910 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.903564930 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.909784079 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.909837008 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.909858942 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.909869909 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.911231995 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.916162014 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.916222095 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.916343927 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.916363955 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.916596889 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.948651075 CEST49780443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:56.948671103 CEST44349780142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:56.968394995 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:56.973336935 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.166899920 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.212622881 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:57.219850063 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.242782116 CEST49782443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:57.242813110 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.243206024 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.243921995 CEST49782443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:57.243976116 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.244563103 CEST49782443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:57.287394047 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.366385937 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:57.371437073 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.503113985 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.503182888 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.503222942 CEST49782443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:57.507025957 CEST49782443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:25:57.507041931 CEST44349782142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.560605049 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:57.605750084 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:25:58.780942917 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:58.827405930 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:58.998123884 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:58.999174118 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:58.999258041 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:58.999488115 CEST44349779172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:58.999524117 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:58.999721050 CEST49779443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:59.293698072 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:59.293765068 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:59.293865919 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:59.294271946 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:59.294289112 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:59.934876919 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:59.935178041 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:59.935204029 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:59.936259031 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:59.936321974 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:59.936738968 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:59.936806917 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:59.936912060 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:25:59.936918974 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:59.987667084 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:00.226643085 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:00.226726055 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:00.226865053 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:00.227416039 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:00.227435112 CEST44349786172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:00.227444887 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:00.227483988 CEST49786443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:00.455809116 CEST8049778185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:00.455904961 CEST4977880192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:00.867660046 CEST4977880192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:00.872528076 CEST8049778185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:00.899415970 CEST4978780192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:00.904278994 CEST8049787185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:00.904350996 CEST4978780192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:00.904691935 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:00.909519911 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.123634100 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.123692036 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.123722076 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.123754978 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.123773098 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:01.123789072 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.123823881 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.123895884 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:01.123895884 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:01.183727026 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:01.188646078 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.380896091 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.392347097 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:01.398221016 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.401716948 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:01.407522917 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.411684990 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:01.411783934 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.411861897 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:01.412151098 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:01.412179947 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.478826046 CEST49789443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:01.478873968 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.478977919 CEST49789443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:01.479573965 CEST49789443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:01.479584932 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.488019943 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:01.488034010 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.488293886 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:01.488547087 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:01.488558054 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.586199045 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.600866079 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.629514933 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:01.645488024 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:02.052166939 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.111224890 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:02.123959064 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.130903959 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.171495914 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.171608925 CEST49789443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.329348087 CEST49789443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.329358101 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.329518080 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.329523087 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.330173016 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.330255985 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:02.330301046 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.330806017 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.330910921 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.332428932 CEST49789443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.332524061 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.343960047 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:02.344238043 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.345354080 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.345616102 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.345899105 CEST49789443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.346071005 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.346123934 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.391403913 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.394490957 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:02.538897991 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.539052010 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.539110899 CEST49789443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.590409040 CEST49789443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.590429068 CEST44349789142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.646404982 CEST49791443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.646517038 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.646861076 CEST49791443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.647249937 CEST49791443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.647281885 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.761621952 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.761739969 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.761822939 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.761836052 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.761866093 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.761956930 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.761975050 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.767544031 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.767575026 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.767599106 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.767640114 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.767640114 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.767653942 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.773597002 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.773657084 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.773663998 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.779761076 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.779866934 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.779875040 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.824573040 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.847985983 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.850471020 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.850603104 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.850636005 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.850645065 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.850702047 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.856657028 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.862718105 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.862766027 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.862770081 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.862786055 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.862865925 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.868961096 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.875174046 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.875236988 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.875274897 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.875287056 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.875334978 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.881431103 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.887294054 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.887340069 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.887346983 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.887523890 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.887929916 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.944503069 CEST49790443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:02.944523096 CEST44349790142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.971282959 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:02.971282959 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:02.976387978 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:02.976408958 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.322454929 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.322920084 CEST49791443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:03.322969913 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.323287010 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.323831081 CEST49791443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:03.323909998 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.324455976 CEST49791443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:03.325155973 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.367413998 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.367503881 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:03.459095955 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:03.464351892 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.629306078 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.629494905 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.629832983 CEST49791443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:03.630026102 CEST49791443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:03.630070925 CEST44349791142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.653464079 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:03.702486992 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:04.956746101 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:05.003413916 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:05.159770012 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:05.159867048 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:05.160060883 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:05.207010031 CEST49788443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:05.207060099 CEST44349788172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:05.385941982 CEST49793443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:05.386002064 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:05.386064053 CEST49793443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:05.386740923 CEST49793443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:05.386754036 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.017385960 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.017714977 CEST49793443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:06.017729044 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.018177032 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.018614054 CEST49793443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:06.018695116 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.018764019 CEST49793443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:06.059403896 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.308077097 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.308674097 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.308758974 CEST49793443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:06.353399992 CEST49793443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:06.353418112 CEST44349793172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.451050997 CEST8049787185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:06.451133013 CEST4978780192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:06.887768984 CEST4978780192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:06.892637968 CEST8049787185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:13.431767941 CEST4974180192.168.2.418.66.121.190
                                                                                                                                                                          Sep 29, 2024 15:26:13.436795950 CEST804974118.66.121.190192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:14.163775921 CEST4974380192.168.2.418.245.173.78
                                                                                                                                                                          Sep 29, 2024 15:26:14.168792009 CEST804974318.245.173.78192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:14.905420065 CEST4979480192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:14.910393000 CEST8049794185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:14.910470009 CEST4979480192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:14.964641094 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:14.969490051 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.185866117 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.185919046 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.185956001 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.185966015 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:15.186007977 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.186047077 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.186054945 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:15.186084032 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.186173916 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:15.321751118 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:15.326664925 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.518992901 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.570027113 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:15.578630924 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:15.583638906 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.585714102 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:15.585802078 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.585926056 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:15.590148926 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:15.590188980 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.698887110 CEST49796443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:15.698913097 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.699002981 CEST49796443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:15.699644089 CEST49796443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:15.699659109 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.701145887 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:15.701216936 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.701286077 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:15.702065945 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:15.702100039 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.759438038 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:15.764334917 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.777578115 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:15.826010942 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:15.953003883 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.002024889 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:16.221379995 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.232063055 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:16.232126951 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.232496977 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.274030924 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:16.334013939 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.334553957 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.386039972 CEST49796443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.386043072 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.416225910 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:16.416378021 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.416870117 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.416915894 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.417294025 CEST49796443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.417315960 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.417592049 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.417913914 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.426117897 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.426211119 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.426897049 CEST49796443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.426986933 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.427325010 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.427361012 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.427553892 CEST49796443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.466038942 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:16.471396923 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.615717888 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.615931988 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.616159916 CEST49796443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.748430014 CEST49796443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.748472929 CEST44349796142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.821330070 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.821397066 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.821435928 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.821470022 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.821505070 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.821527004 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.821584940 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.821614981 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.821675062 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.827169895 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.827228069 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.827373981 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.827382088 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.836328983 CEST49798443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.836365938 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.836385965 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.836437941 CEST49798443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.836468935 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.836476088 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.836647987 CEST49798443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.836663008 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.839909077 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.840008020 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.840017080 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.895025015 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.907944918 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.910553932 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.910597086 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.910603046 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.910614014 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.910653114 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.916819096 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.923194885 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.923230886 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.923280954 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.923290968 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.923558950 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.929574966 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.935740948 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.935802937 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.935817003 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.942023993 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.942109108 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.942116976 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.948196888 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.948251009 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.948251009 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.948268890 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.948318005 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.948326111 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.948501110 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:16.948587894 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.952045918 CEST49797443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:16.952061892 CEST44349797142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.018709898 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:17.023639917 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.219244003 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.263022900 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:17.438766956 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:17.443779945 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.479054928 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.479531050 CEST49798443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:17.479592085 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.480703115 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.481488943 CEST49798443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:17.481652021 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.481920958 CEST49798443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:17.527403116 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.631777048 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.677031994 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:17.771831036 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.772306919 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:17.772372007 CEST49798443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:17.799591064 CEST49798443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:17.799639940 CEST44349798142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:18.905169010 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:18.951406002 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:19.117516994 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:19.118232965 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:19.120419025 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:20.289936066 CEST49800443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:20.290036917 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.290121078 CEST49800443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:20.290271044 CEST49795443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:20.290309906 CEST44349795172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.291820049 CEST49800443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:20.291857004 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.466967106 CEST8049794185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.467015982 CEST4979480192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:20.566916943 CEST4979480192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:20.571861029 CEST8049794185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.808070898 CEST4980180192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:20.813116074 CEST8049801185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.813191891 CEST4980180192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:20.921276093 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:20.926299095 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.926415920 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.931780100 CEST49800443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:20.931844950 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.932200909 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.932701111 CEST49800443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:20.932775974 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:20.933103085 CEST49800443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:20.975399971 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.181782961 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.181802988 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.181900978 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:21.182164907 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.182279110 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.182290077 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.182303905 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.182328939 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:21.182347059 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:21.232796907 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.232867956 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.232991934 CEST49800443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:21.567382097 CEST49800443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:21.567431927 CEST44349800172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.680737019 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:21.685731888 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.878233910 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:21.954737902 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:22.102483034 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:22.107507944 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.113421917 CEST49802443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:22.113462925 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.113526106 CEST49802443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:22.113729954 CEST49802443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:22.113740921 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.185461998 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.185514927 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.185645103 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.185882092 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.185900927 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.194272041 CEST49804443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.194309950 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.194379091 CEST49804443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.194623947 CEST49804443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.194638968 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.218395948 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:22.223192930 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.302228928 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.354716063 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:22.411623955 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.481718063 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:22.744764090 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.745461941 CEST49802443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:22.745502949 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.745814085 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.747132063 CEST49802443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:22.747191906 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.825936079 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.826235056 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.826260090 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.826719999 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.827060938 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.827132940 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.827182055 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.827212095 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.848299026 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.848534107 CEST49804443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.848547935 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.849685907 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.850080013 CEST49804443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.850228071 CEST49804443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.850233078 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.850250006 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:22.942719936 CEST49802443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:22.942739010 CEST49804443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:22.974721909 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.129300117 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.129393101 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.129477978 CEST49804443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.129863977 CEST49804443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.129885912 CEST44349804142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.143373013 CEST49805443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.143420935 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.143482924 CEST49805443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.143840075 CEST49805443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.143853903 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.344999075 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.345058918 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.345122099 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.345172882 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.345211029 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.345228910 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.346061945 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.346071005 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.346422911 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.351875067 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.351939917 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.354814053 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.354820967 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.357501030 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.358019114 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.358025074 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.363998890 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.364101887 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.364115953 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.433693886 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.433845043 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.433855057 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.434380054 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.434571981 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.434580088 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.441447973 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.441632986 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.441638947 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.449548960 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.449657917 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.449665070 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.453113079 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.453214884 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.453221083 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.460555077 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.460702896 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.460709095 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.466602087 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.466664076 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.466896057 CEST49803443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.466917992 CEST44349803142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.482650042 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:23.490099907 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.680294991 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.727030993 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:23.732016087 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.754723072 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:23.779561996 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.779858112 CEST49805443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.779882908 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.781047106 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.781461000 CEST49805443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.781613111 CEST49805443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.781618118 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.781692982 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:23.882843018 CEST49805443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:23.920568943 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:24.058279037 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:24.058424950 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:24.058511019 CEST49805443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:24.058877945 CEST49805443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:24.058902025 CEST44349805142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:24.068919897 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:25.212985039 CEST49802443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:25.259411097 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:25.411098003 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:25.411174059 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:25.411277056 CEST49802443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:25.414818048 CEST49802443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:25.414840937 CEST44349802172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:25.708729982 CEST49807443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:25.708851099 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:25.708945036 CEST49807443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:25.709367037 CEST49807443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:25.709398031 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:26.347426891 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:26.349292040 CEST49807443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:26.349373102 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:26.350513935 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:26.351203918 CEST49807443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:26.351402044 CEST49807443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:26.351402998 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:26.391758919 CEST49807443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:26.391776085 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:26.392972946 CEST8049801185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:26.393136978 CEST4980180192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:26.876307964 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:26.876523972 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:26.880466938 CEST49807443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:27.206077099 CEST49807443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:27.206136942 CEST44349807172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.329173088 CEST4980180192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:27.334156036 CEST8049801185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.357572079 CEST4980880192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:27.362512112 CEST8049808185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.362601995 CEST4980880192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:27.436404943 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:27.441267967 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.670044899 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.670123100 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.670135021 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.670165062 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.670176983 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.670192957 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:27.670214891 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:27.670222044 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:27.670269966 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:28.170594931 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:28.175586939 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.367840052 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.422406912 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:28.518702030 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:28.523533106 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.525199890 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:28.525233984 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.526475906 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:28.526812077 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:28.526823997 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.639115095 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:28.639173031 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.639337063 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:28.640031099 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:28.640048981 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.640908003 CEST49811443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:28.640970945 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.641294003 CEST49811443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:28.641500950 CEST49811443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:28.641520977 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.674431086 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:28.679266930 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.717132092 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.767782927 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:28.807055950 CEST49812443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:26:28.807159901 CEST44349812142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.807246923 CEST49812443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:26:28.807677984 CEST49812443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:26:28.807704926 CEST44349812142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.873442888 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:28.924448013 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:29.182497025 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.182825089 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:29.182877064 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.183347940 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.184200048 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:29.184284925 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.237147093 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:29.269845009 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.273236990 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.273282051 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.273936987 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.275872946 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.275974035 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.276266098 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.276302099 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.276525021 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.278286934 CEST49811443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.278323889 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.279608011 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.289554119 CEST49811443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.289819002 CEST49811443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.289834976 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.289860964 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.331892014 CEST49811443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.447859049 CEST44349812142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.491261005 CEST49812443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:26:29.500744104 CEST49812443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:26:29.500788927 CEST44349812142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.502384901 CEST44349812142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.503099918 CEST49812443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:26:29.503309965 CEST44349812142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.549036980 CEST49812443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:26:29.566427946 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.566540956 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.566643953 CEST49811443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.700160980 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.700231075 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.700282097 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.700345993 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.700345993 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.700385094 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.700397968 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.700426102 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.700443983 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.705925941 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.705996990 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.706053019 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.706073046 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.706248045 CEST49811443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.706305981 CEST44349811142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.712235928 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.712320089 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.712337017 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.718758106 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.718837976 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.718847990 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.771981001 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.786689043 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.789421082 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.789454937 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.789475918 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.789493084 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.789572954 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.799767971 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.805325985 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.805385113 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.805413008 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.808119059 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.808197021 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.808229923 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.808243036 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.808307886 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.810550928 CEST49813443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:29.810631990 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.810755968 CEST49813443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:29.814317942 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.820811987 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.820863008 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.820908070 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.820929050 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.821124077 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.821965933 CEST49813443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:29.822000980 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.826548100 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.826738119 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.826797009 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.855492115 CEST49810443192.168.2.4142.250.186.142
                                                                                                                                                                          Sep 29, 2024 15:26:29.855526924 CEST44349810142.250.186.142192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.323434114 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:30.328361988 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.328574896 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.457973957 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.459009886 CEST49813443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:30.459076881 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.460515022 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.461456060 CEST49813443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:30.461647987 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.462400913 CEST49813443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:30.507416010 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.660208941 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.703641891 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:30.751113892 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.751307964 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:30.751405001 CEST49813443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:30.951081038 CEST49813443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:30.951162100 CEST44349813142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:31.447365046 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:31.452197075 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:31.642555952 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:31.688225985 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:32.143661976 CEST4972480192.168.2.4199.232.214.172
                                                                                                                                                                          Sep 29, 2024 15:26:32.149200916 CEST8049724199.232.214.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:32.152477026 CEST4972480192.168.2.4199.232.214.172
                                                                                                                                                                          Sep 29, 2024 15:26:32.503882885 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:32.551407099 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:32.708117008 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:32.708278894 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:32.708348989 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:32.708753109 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:32.708777905 CEST44349809172.217.18.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:32.708787918 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:32.708832979 CEST49809443192.168.2.4172.217.18.110
                                                                                                                                                                          Sep 29, 2024 15:26:32.911304951 CEST8049808185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:32.911375046 CEST4980880192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:33.018352985 CEST4980880192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:33.023173094 CEST8049808185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.027451038 CEST49814443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:33.027499914 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.027568102 CEST49814443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:33.027873039 CEST49814443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:33.027889967 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.675714970 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.676207066 CEST49814443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:33.676254034 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.677447081 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.677835941 CEST49814443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:33.678024054 CEST49814443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:33.678035021 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.678071976 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.719547033 CEST49814443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:33.965153933 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.965436935 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.965662956 CEST49814443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:33.967434883 CEST49814443192.168.2.4142.250.186.110
                                                                                                                                                                          Sep 29, 2024 15:26:33.967466116 CEST44349814142.250.186.110192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:39.395327091 CEST44349812142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:39.395415068 CEST44349812142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:39.395451069 CEST49812443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:26:39.953341961 CEST49812443192.168.2.4142.250.186.36
                                                                                                                                                                          Sep 29, 2024 15:26:39.953362942 CEST44349812142.250.186.36192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:45.660206079 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:45.660254955 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:46.760468006 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:46.760643005 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:46.861881971 CEST4973580192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:46.861886978 CEST4975680192.168.2.4185.53.179.172
                                                                                                                                                                          Sep 29, 2024 15:26:46.867619038 CEST8049735185.53.179.172192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:46.867635965 CEST8049756185.53.179.172192.168.2.4
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Sep 29, 2024 15:25:24.422362089 CEST53601311.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:24.479839087 CEST53592321.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:25.507771969 CEST53523811.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:26.548377991 CEST6345853192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:26.548408985 CEST5193653192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:26.628279924 CEST53634581.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:26.630907059 CEST53519361.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.657244921 CEST6005953192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:27.657474995 CEST5553153192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:27.659012079 CEST6300453192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:27.659163952 CEST6197153192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:27.664649963 CEST53600591.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.665908098 CEST53630041.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.665919065 CEST53619711.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:27.666121960 CEST53555311.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.041626930 CEST5686153192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.041871071 CEST5868853192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.131165028 CEST53586881.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.138900995 CEST53568611.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.444494009 CEST5840553192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.444669962 CEST6551853192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.452136040 CEST53584051.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.452148914 CEST53655181.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.598795891 CEST6363253192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.599293947 CEST6218053192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.605920076 CEST53636321.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.606544018 CEST53621801.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.736661911 CEST5748453192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.737128019 CEST5765153192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.743616104 CEST53574841.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.744220972 CEST53576511.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.958230019 CEST5564053192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.958683968 CEST6037253192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:28.965080023 CEST53556401.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:28.967036009 CEST53603721.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.043694973 CEST5410453192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:29.044462919 CEST5738553192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:29.050575018 CEST53541041.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:29.051628113 CEST53573851.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.095880985 CEST5905753192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:33.095880985 CEST5675253192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:33.104089975 CEST53567521.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.104517937 CEST53590571.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.388650894 CEST5019653192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:33.388926983 CEST5313753192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:33.395690918 CEST53501961.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:33.396301031 CEST53531371.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.526705027 CEST5615053192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:34.527029037 CEST5245753192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:34.533610106 CEST53561501.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:34.536469936 CEST53524571.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:42.596764088 CEST53506101.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:43.644953012 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                          Sep 29, 2024 15:25:49.323662996 CEST53649111.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.187038898 CEST6518953192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:50.187700987 CEST5343053192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:25:50.193856001 CEST53651891.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:25:50.194933891 CEST53534301.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:01.666505098 CEST53525171.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:24.276585102 CEST53500331.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:24.313698053 CEST53582431.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.797610998 CEST6506553192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:26:29.798794031 CEST6309053192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:26:29.807295084 CEST53650651.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:29.808975935 CEST53630901.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.018847942 CEST5598253192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:26:33.019107103 CEST6443353192.168.2.41.1.1.1
                                                                                                                                                                          Sep 29, 2024 15:26:33.025667906 CEST53559821.1.1.1192.168.2.4
                                                                                                                                                                          Sep 29, 2024 15:26:33.027039051 CEST53644331.1.1.1192.168.2.4
                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                          Sep 29, 2024 15:25:26.548377991 CEST192.168.2.41.1.1.10xe390Standard query (0)www.analytics.ordermyche.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:26.548408985 CEST192.168.2.41.1.1.10x1244Standard query (0)www.analytics.ordermyche.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.657244921 CEST192.168.2.41.1.1.10x768eStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.657474995 CEST192.168.2.41.1.1.10x982Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.659012079 CEST192.168.2.41.1.1.10x866aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.659163952 CEST192.168.2.41.1.1.10x53b8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.041626930 CEST192.168.2.41.1.1.10x237cStandard query (0)www.analytics.ordermyche.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.041871071 CEST192.168.2.41.1.1.10x3196Standard query (0)www.analytics.ordermyche.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.444494009 CEST192.168.2.41.1.1.10xc7bdStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.444669962 CEST192.168.2.41.1.1.10xc5c2Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.598795891 CEST192.168.2.41.1.1.10x94f5Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.599293947 CEST192.168.2.41.1.1.10x1bf4Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.736661911 CEST192.168.2.41.1.1.10xb878Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.737128019 CEST192.168.2.41.1.1.10xfba1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.958230019 CEST192.168.2.41.1.1.10x767dStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.958683968 CEST192.168.2.41.1.1.10x57b8Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:29.043694973 CEST192.168.2.41.1.1.10xdd0eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:29.044462919 CEST192.168.2.41.1.1.10xc75dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:33.095880985 CEST192.168.2.41.1.1.10xd61fStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:33.095880985 CEST192.168.2.41.1.1.10xe7ffStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:33.388650894 CEST192.168.2.41.1.1.10x4d95Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:33.388926983 CEST192.168.2.41.1.1.10xf685Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:34.526705027 CEST192.168.2.41.1.1.10x9480Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:34.527029037 CEST192.168.2.41.1.1.10x5d1bStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:50.187038898 CEST192.168.2.41.1.1.10xc0e9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:50.187700987 CEST192.168.2.41.1.1.10xf343Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:29.797610998 CEST192.168.2.41.1.1.10x6fbeStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:29.798794031 CEST192.168.2.41.1.1.10xbddeStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:33.018847942 CEST192.168.2.41.1.1.10x2306Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:33.019107103 CEST192.168.2.41.1.1.10xd644Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                          Sep 29, 2024 15:25:26.628279924 CEST1.1.1.1192.168.2.40xe390No error (0)www.analytics.ordermyche.com185.53.179.172A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.664649963 CEST1.1.1.1192.168.2.40x768eNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.664649963 CEST1.1.1.1192.168.2.40x768eNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.664649963 CEST1.1.1.1192.168.2.40x768eNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.664649963 CEST1.1.1.1192.168.2.40x768eNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.665908098 CEST1.1.1.1192.168.2.40x866aNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:27.665919065 CEST1.1.1.1192.168.2.40x53b8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.138900995 CEST1.1.1.1192.168.2.40x237cNo error (0)www.analytics.ordermyche.com185.53.179.172A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.452136040 CEST1.1.1.1192.168.2.40xc7bdNo error (0)d38psrni17bvxu.cloudfront.net18.245.173.78A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.452136040 CEST1.1.1.1192.168.2.40xc7bdNo error (0)d38psrni17bvxu.cloudfront.net18.245.173.52A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.452136040 CEST1.1.1.1192.168.2.40xc7bdNo error (0)d38psrni17bvxu.cloudfront.net18.245.173.77A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.452136040 CEST1.1.1.1192.168.2.40xc7bdNo error (0)d38psrni17bvxu.cloudfront.net18.245.173.144A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.605920076 CEST1.1.1.1192.168.2.40x94f5No error (0)syndicatedsearch.goog172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.743616104 CEST1.1.1.1192.168.2.40xb878No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.744220972 CEST1.1.1.1192.168.2.40xfba1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:28.965080023 CEST1.1.1.1192.168.2.40x767dNo error (0)syndicatedsearch.goog142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:29.050575018 CEST1.1.1.1192.168.2.40xdd0eNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:29.051628113 CEST1.1.1.1192.168.2.40xc75dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:33.104089975 CEST1.1.1.1192.168.2.40xe7ffNo error (0)syndicatedsearch.goog142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:33.395690918 CEST1.1.1.1192.168.2.40x4d95No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:33.395690918 CEST1.1.1.1192.168.2.40x4d95No error (0)googlehosted.l.googleusercontent.com216.58.206.65A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:33.396301031 CEST1.1.1.1192.168.2.40xf685No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:34.533610106 CEST1.1.1.1192.168.2.40x9480No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:34.533610106 CEST1.1.1.1192.168.2.40x9480No error (0)googlehosted.l.googleusercontent.com216.58.206.65A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:34.536469936 CEST1.1.1.1192.168.2.40x5d1bNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:41.403028965 CEST1.1.1.1192.168.2.40xd483No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:41.403028965 CEST1.1.1.1192.168.2.40xd483No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:50.193856001 CEST1.1.1.1192.168.2.40xc0e9No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:50.194933891 CEST1.1.1.1192.168.2.40xf343No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:57.743658066 CEST1.1.1.1192.168.2.40xd14bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:25:57.743658066 CEST1.1.1.1192.168.2.40xd14bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:16.882631063 CEST1.1.1.1192.168.2.40x44a0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:16.882631063 CEST1.1.1.1192.168.2.40x44a0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:29.807295084 CEST1.1.1.1192.168.2.40x6fbeNo error (0)syndicatedsearch.goog142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:33.025667906 CEST1.1.1.1192.168.2.40x2306No error (0)syndicatedsearch.goog142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:37.525549889 CEST1.1.1.1192.168.2.40xc1bbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Sep 29, 2024 15:26:37.525549889 CEST1.1.1.1192.168.2.40xc1bbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                          • www.analytics.ordermyche.com
                                                                                                                                                                            • www.google.com
                                                                                                                                                                            • syndicatedsearch.goog
                                                                                                                                                                            • d38psrni17bvxu.cloudfront.net
                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                          • https:
                                                                                                                                                                            • afs.googleusercontent.com
                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          0192.168.2.449735185.53.179.172804544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Sep 29, 2024 15:25:26.636528969 CEST443OUTGET / HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sep 29, 2024 15:25:27.359673977 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:27 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_fFL1Ufxk70ydWO+qC87eODzfMHTpd21tNjmuBYi21IBv+Xj8w5OqXBhhDsvzLDjClL6WHBSWexfb7RfC6QKOBw==
                                                                                                                                                                          X-Template: tpl_CleanPeppermintBlack_twoclick
                                                                                                                                                                          X-Language: english
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                          X-Pcrew-Blocked-Reason:
                                                                                                                                                                          X-Domain: ordermyche.com
                                                                                                                                                                          X-Subdomain: www.analytics
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 37 37 36 0d 0a 1f 8b 08 00 00 00 00 00 04 03 e5 5b 79 77 da c8 96 ff fb f9 53 54 e8 33 06 4f 58 24 16 2f 60 92 01 e3 78 69 03 b6 83 63 43 4e 26 47 48 05 08 b4 d0 92 58 fb f9 bb cf ef 96 16 84 8d fb 25 ef 74 4f 9f 39 e3 c4 20 d5 72 ef ad bb d7 ad f2 e9 bb 46 fb ac d3 bd 3d 67 23 cf 34 3e ec 9d d2 17 d3 14 4f c9 28 5a df b0 d5 c9 84 af aa 89 e6 a7 c5 a2 71 d7 bd fe d5 ee 5d 8d e6 6a ab 76 77 5e af df d5 1a 9f 17 b5 c5 e7 da 75 bd 76 f3 db ac f1 e9 bc f3 74 6f 49 97 8e 54 1a 3c dc 1e 9d 5f 77 8e 8e 96 5d eb d6 bc ef 4f 9b ab e2 7c 72 fc 6b 57 bf b4 26 ad 29 d7 ac 71 bb d6 ba 56 95 a7 c6 93 fa eb dd 75 4b b2 9e 7e ed 5d df 1c 75 54 fd ba 71 5c b3 2f 9f 7e 95 4b c7 67 b5 c5 79 ad 76 57 ad 7e 1f 7c ba 91 1f 06 cb c9 91 b4 d2 1e db ef 7f 3b 3b 3e e2 ed c6 7a d0 bc
                                                                                                                                                                          Data Ascii: 776[ywST3OX$/`xicCN&GHX%tO9 rF=g#4>O(Zq]jvw^uvtoIT<_w]O|rkW&)qVuK~]uTq\/~KgyvW~|;;>z
                                                                                                                                                                          Sep 29, 2024 15:25:27.359699011 CEST1236INData Raw: ec 4c b5 bc ec b5 c6 e6 ac de d5 f3 f2 55 7d fe fe 69 7c bc 28 b5 7f 7b aa 8f 46 0d 77 be be 69 8c cf 8c 9b c3 c7 cb fa e7 47 be 1c f4 8f ee 07 67 87 77 bf b6 eb 8b 6a 35 c1 96 a6 61 b9 d5 c4 c8 f3 a6 e5 5c 6e b1 58 64 17 85 ac ed 0c 73 f2 c9 c9
                                                                                                                                                                          Data Ascii: LU}i|({FwiGgwj5a\nXdsInIH0C!h~NM)`7f8-[^SjK/G*L)d8 K1y51bj;^lBQUs]f{bd\U1xUN3w$U-;?sxV/Vg&tpU
                                                                                                                                                                          Sep 29, 2024 15:25:27.359709024 CEST425INData Raw: 48 8f 69 66 98 21 4b 52 a0 bf 21 1b 84 f3 28 45 de 73 1b 79 90 d1 11 00 81 c0 87 0b b0 2c c7 dc a9 62 31 b9 c2 44 70 46 c8 36 06 db 11 3a b4 30 98 07 59 17 a5 54 d1 53 05 be 9c b6 14 51 72 92 17 c9 13 e1 f1 3b ca 8c 32 2b d7 36 74 8d 91 db a6 1c
                                                                                                                                                                          Data Ascii: Hif!KR!(Esy,b1DpF6:0YTSQr;2+6t(@pA&DZ9ypfGG>DX"8;&*j\;#)P _G]FBEwCYZ6JMev,r|;J_qa1}{VuSy\}C;oIwU}]n#=s9>
                                                                                                                                                                          Sep 29, 2024 15:25:27.359718084 CEST1236INData Raw: 66 31 39 0d 0a 76 9b 9d 9a d7 ec d4 9b 68 5f 71 fd 6a 7e 3b 5e cc d5 42 cf ba 1d 56 ab 49 e8 47 94 e9 0a 51 fa 7b 73 7f 4b 6d 0f cb 1a 87 47 d7 a7 b4 a1 88 6d ac db a4 c1 ec 6c c4 d5 89 9b 8e bf b0 b6 d8 68 a6 ef b9 50 f2 60 48 82 85 fb f5 9c 5f
                                                                                                                                                                          Data Ascii: f19vh_qj~;^BVIGQ{sKmGmlhP`H_;U@Cq`TL5&Bv>qw!&lS-ZolH~GHP&})pF=55My~c^=]2V3vO{Ts9\B(N;Eyjb_s[RA%
                                                                                                                                                                          Sep 29, 2024 15:25:27.359726906 CEST1236INData Raw: f0 28 a2 68 fc ae 5a 0d 1f b1 5d 67 f1 ae ac 48 08 c2 de ec d4 b1 3d 1b 16 c5 de 33 1c 68 24 f1 15 75 8d 6c d7 8b bf 4f 41 05 25 58 68 4b 45 83 7c d5 62 1f 37 d3 82 16 c0 db 4f 32 58 e5 47 14 c2 f0 f2 7d a9 0c e6 4e b5 35 1e 8d 9a e3 d1 b8 db a9
                                                                                                                                                                          Data Ascii: (hZ]gH=3h$ulOA%XhKE|b7O2XG}N5`+JPn-5zB7?j7Z"2VAj[#47TMgSt~B]cr pg,-gj=94r:V~>L#$-ypGb9OL
                                                                                                                                                                          Sep 29, 2024 15:25:27.359735966 CEST1236INData Raw: e2 80 b1 63 42 4d 5c 5c 7b 6a 0b fa 53 89 a6 0b 78 f9 2c 81 e9 74 6e 13 f1 f9 74 73 e0 07 00 e8 aa 63 bb f6 c0 db 0d 43 05 90 e7 e7 e7 60 c5 01 ed 95 e7 68 cd 9b 08 87 a3 45 8c 25 b7 e4 ef 8c 11 55 58 12 75 ed 03 16 4c 16 ee b6 b2 59 7e 9c 5d 22
                                                                                                                                                                          Data Ascii: cBM\\{jSx,tntscC`hE%UXuLY~]"zE382HS?$.;4i]A(ZZXleO&,npg"|@2V4w^q"qn*R$zq$NQ8$G;hYHd!8[]
                                                                                                                                                                          Sep 29, 2024 15:25:27.359745979 CEST169INData Raw: 05 8f 38 8d 8d 9e f3 f4 1c dc e8 a2 47 ff a0 3a bc 88 43 2d 8e 17 cd 77 dc e8 31 18 87 82 f7 24 09 3a 88 04 fa 89 f6 e7 3a 70 4b 15 a6 b3 d3 d7 64 05 5e 12 bd ef df c7 39 40 00 c8 42 83 32 80 37 d2 dd af af d6 f4 55 ff f6 0d c5 01 58 1b fe e8 90
                                                                                                                                                                          Data Ascii: 8G:C-w1$::pKd^9@B27UXpqH@'b%(6?PhY`_(j6(ncV#6PR;0
                                                                                                                                                                          Sep 29, 2024 15:25:27.391876936 CEST513OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sep 29, 2024 15:25:27.590771914 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:27 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:25:27.658222914 CEST392OUTGET /ls.php?t=66f95547&token=a95ff29baae44b8c9c4ba5e1c8f34d022374cf3d HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sep 29, 2024 15:25:27.857886076 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:27 GMT
                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Log-Success: 66f95547a72d90eaf60c953b
                                                                                                                                                                          Charset: utf-8
                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_HB+MgIibOVaGPJd2uKFQI3CM1/vcLHsYkt4MlRoCGP+z7wy7dNmIrHuqLqu0OWzqqNai/7y6vgK5Cg/qSe3B1Q==
                                                                                                                                                                          Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 10{"success":true}0
                                                                                                                                                                          Sep 29, 2024 15:25:33.092240095 CEST632OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:33.336832047 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:33 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:25:33.389523029 CEST500OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:33.585895061 CEST230INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:33 GMT
                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 07:56:43 GMT
                                                                                                                                                                          ETag: "66f513bb-0"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Sep 29, 2024 15:25:46.924748898 CEST1140OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:47.143374920 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:47 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_NTNpkvB7YFyEpnXG5PmUsVhuU1flMpktCMMkZpACzacI745h8A7ybS7WY6GUp61O4O71wsjxr0B1QXRQqiUKiQ==
                                                                                                                                                                          X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                          X-Language: english
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                          X-Pcrew-Blocked-Reason:
                                                                                                                                                                          X-Domain: ordermyche.com
                                                                                                                                                                          X-Subdomain: www.analytics
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 63 32 36 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5b 69 77 da 48 d6 fe 3c fe 15 15 fa 8c 85 27 6c 62 f1 82 ad e4 c5 c6 89 e3 04 b0 1d bc e0 9c 4c 4e 21 15 20 10 12 2d 09 03 ee f1 7f 7f 9f 5b 5a 10 18 67 92 3e 9d 99 2f 43 77 40 aa 5b 75 eb d6 ad bb 57 f9 e8 55 bd 75 d2 ee 5c 9c b2 81 3f b6 de 6c 1d d1 0f 33 b8 cf b3 dc e8 5a 8e 3e 1a 89 85 96 6a bc 9b cd ea 97 9d f3 8f ce fd 87 c1 83 de ac 5d 9e 1e 1f 5f d6 ea 9f 67 b5 d9 e7 da f9 71 ed d3 ef d3 fa bb d3 f6 dd 95 5d 38 73 0b 95 de f5 c5 de e9 79 7b 6f 6f de b1 2f c6 57 dd 49 63 51 7e 18 ed 7f ec 98 67 f6 a8 39 11 86 3d 6c d5 9a e7 3a bf ab df e9 1f 2f cf 9b 05 fb ee e3 fd f9 a7 bd b6 6e 9e d7 f7 6b ce d9 dd 47 b5 b2 7f 52 9b 9d d6 6a 97 9a f6 ad d9 6e 4e 46 0f c7 7b 9d 77 8b d3 89 7d f7 be 72 31 be f6 6e 06 d3
                                                                                                                                                                          Data Ascii: c26[iwH<'lbLN! -[Zg>/Cw@[uWUu\?l3Z>j]_gq]8sy{oo/WIcQ~g9=l:/nkGRjnNF{w}r1n
                                                                                                                                                                          Sep 29, 2024 15:25:47.143400908 CEST224INData Raw: 6b b5 67 35 26 23 ff a4 d1 18 dd 4f 6a 27 8f 5c ff b0 57 ae 0c f6 6b 7b 8b ee e7 bd db ce ee fb eb c9 ae da 2a b7 f6 d4 99 37 9c bb 85 63 f5 f2 ee ea f2 77 f3 fa a3 09 c4 29 36 1f 5b b6 a7 a5 06 be 3f a9 e6 f3 b3 d9 2c 37 2b e5 1c b7 9f 57 0f 0e
                                                                                                                                                                          Data Ascii: kg5&#Oj'\Wk{*7cw)6[?,7+WsGYk)aCo>Gcs0dSAK8/l?^LDC_~*DdRMO?`"+_2MV%45kd{N7}Kq\C>9
                                                                                                                                                                          Sep 29, 2024 15:25:47.143496990 CEST1236INData Raw: 83 56 b9 0c b9 14 cf 5f 58 82 8d 85 61 72 2d e5 e9 ae 90 8b cd 71 0f c4 7e f3 7c ee 16 d8 1f 5b 7f eb 72 7d d4 77 9d a9 6d 54 d9 d4 b5 d2 4a 3e 6f 94 f6 27 9e 6b 9b ea 5e f7 61 3e cd e9 96 33 35 7a 2e 56 9e b3 85 9f f7 07 62 2c bc bc 44 e3 e5 25
                                                                                                                                                                          Data Ascii: V_Xar-q~|[r}wmTJ>o'k^a>35z.Vb,D%\);v3L-Mx?ZM,bi_D+<<L_#pY7]b',KWcJ2Lflnho>&kq1cW!-LSs*#&b0ti
                                                                                                                                                                          Sep 29, 2024 15:25:47.143510103 CEST1236INData Raw: 2a 15 32 64 18 b4 62 a1 90 81 72 c8 df b1 b0 a7 5d ee 22 01 cc 20 db f2 a7 9e b6 10 1e a0 8e 15 b4 2a 3b 70 22 fa d4 4b ef 40 3c 03 21 59 9d 2a 5c fd 45 40 0f bb 90 f3 43 e2 39 52 df c4 1a 97 8f 92 89 01 b7 43 d6 6e 1d 05 ab 66 3e d2 e0 30 fb 5d
                                                                                                                                                                          Data Ascii: *2dbr]" *;p"K@<!Y*\E@C9RCnf>0]"98YK8wYXxP!dSpD&.bV(W2*D5S@'nAzSyc7pfv"|FriX"(I2:}0Z{<bO]MP0B^o
                                                                                                                                                                          Sep 29, 2024 15:25:47.143522024 CEST1236INData Raw: 0f dc 9b e2 60 ce 31 79 35 54 53 c8 f9 4b d3 ab 20 8f a3 86 4f c2 ee fb 03 b4 96 0b 19 04 35 24 0f 71 17 9d a2 48 9f 6c d5 bf 99 5e f6 c9 4d 06 93 b7 20 82 2f 3d 75 3b f4 fb 35 0a 96 10 3f 21 7e 58 f7 e3 dd 3d fa 2f a4 9d 7c ef 6a 07 38 cf 24 c2
                                                                                                                                                                          Data Ascii: `1y5TSK O5$qHl^M /=u;5?!~X=/|j8$$}*dUtJeAt7d*0[e!a!HI8"C{Y6L3880Md NcsrMOu~/j`]Tw^e*oo}7di)%
                                                                                                                                                                          Sep 29, 2024 15:25:47.181900978 CEST1210OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:47.378469944 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:47 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:25:47.404148102 CEST1089OUTGET /ls.php?t=66f9555b&token=9f75ea66a1479591c72523faf2a5e972a4d21a22 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:47.603137016 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:47 GMT
                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Log-Success: 66f9555b47bb07d4a406fcf1
                                                                                                                                                                          Charset: utf-8
                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_uGVL1Z03RH7f9fsDiRQC7o8N85oPWr87wI4arya0yRL7yBQUyFZEAjsSjW6Y+zbV6BbNxAu0wNGzFPc+9RoMUw==
                                                                                                                                                                          Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 10{"success":true}0
                                                                                                                                                                          Sep 29, 2024 15:25:49.317615032 CEST1229OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:49.515537977 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:49 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:25:54.996306896 CEST1137OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:55.291768074 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:55 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_FPRUm0s7OBF3cTohwdcish7iMcK6kTU/RzCXpzkGnTe2VpDG5Ixdc1oJ2oiD6G2XkmXBtU5z0WLuOcC/S3faag==
                                                                                                                                                                          X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                          X-Language: english
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                          X-Pcrew-Blocked-Reason:
                                                                                                                                                                          X-Domain: ordermyche.com
                                                                                                                                                                          X-Subdomain: www.analytics
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 64 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5b 69 77 da 4a d2 fe 3c fe 15 1d ee 19 0b 4f d8 04 c6 0b 58 c9 8b 8d ed d8 09 10 3b 38 36 ce c9 e4 34 52 03 32 42 e2 4a c2 2c 77 fc df df a7 5a 0b 02 e3 4c 72 cf cd cc 97 21 b1 91 7a a9 aa ae ae bd db 47 af ea ad 93 76 e7 e3 29 1b f8 23 eb cd d6 11 7d 31 83 fb 3c cb 8d ae e5 e8 c3 a1 98 6b a9 c6 d9 74 5a bf ea 5c be 77 ee 2f 06 8f 7a b3 76 75 7a 7c 7c 55 ab 7f 9a d6 a6 9f 6a 97 c7 b5 0f bf 4f ea 67 a7 ed bb 6b bb f0 ce 2d 94 7b 37 1f f7 4f 2f db fb fb b3 8e fd 71 74 dd 1d 37 e6 bb 8f c3 83 f7 1d f3 9d 3d 6c 8e 85 61 3f b4 6a cd 4b 9d df d5 ef f4 f7 57 97 cd 82 7d f7 fe fe f2 c3 7e 5b 37 2f eb 07 35 e7 dd dd 7b b5 7c 70 52 9b 9e d6 6a 57 9a f6 ed ec e3 f5 cd a8 e0 ed b7 8e cf 4a 7a db 19 4c 0d dd f4 06 fb 66 43
                                                                                                                                                                          Data Ascii: 1da[iwJ<OX;864R2BJ,wZLr!zGv)#}1<ktZ\w/zvuz||UjOgk-{7O/qt7=la?jKW}~[7/5{|pRjWJzLfC
                                                                                                                                                                          Sep 29, 2024 15:25:55.339917898 CEST1207OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:55.536950111 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:55 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:25:55.561060905 CEST1086OUTGET /ls.php?t=66f95563&token=32cf6128e3d82ed21a63efd6f68b68155efa09e1 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:55.760735989 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:55 GMT
                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Log-Success: 66f95563f0d730a5df09889b
                                                                                                                                                                          Charset: utf-8
                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_K2ZmeRJO/5SELxWigNotsBklpO/k4E4LGCt3QDlcKTuy4ye+xAKKTP9XfyfNfM19TYrF/9LjGJTOTyjcTgscqg==
                                                                                                                                                                          Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 10{"success":true}0
                                                                                                                                                                          Sep 29, 2024 15:25:56.968394995 CEST1226OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:57.166899920 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:57 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:00.904691935 CEST1152OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:01.123634100 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:01 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_bOWMXD3vQTivquGRymha1lVT58qiL0ZeKY06ngrbi/YerDtKBdvM49ghqI4X538uJdxMnRwW6GYoeCCNkOzfZA==
                                                                                                                                                                          X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                          X-Language: english
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                          X-Pcrew-Blocked-Reason:
                                                                                                                                                                          X-Domain: ordermyche.com
                                                                                                                                                                          X-Subdomain: www.analytics
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 64 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 e5 5b 79 77 da ca 92 ff fb f9 53 74 b8 e7 59 30 61 15 60 63 b0 9c 87 8d e3 25 01 c7 0e 5e 70 4e c6 47 48 0d 08 84 44 24 61 c0 79 fe ee f3 ab d6 82 c0 38 2f b9 e7 66 ee 99 33 24 36 52 2f 55 d5 d5 b5 77 7b ff 4d e3 e2 a8 dd f9 74 cc 06 de d8 3c d8 da a7 2f a6 ab 9e 9a 51 f5 ae 69 6b a3 11 5f 28 89 e6 fb d9 ac 71 d9 39 ff 60 df 9f 0d 1e b5 56 fd f2 f8 f0 f0 b2 de f8 3c ab cf 3e d7 cf 0f eb 1f bf 4d 1b ef 8f db 77 57 56 fe d4 c9 97 7b d7 9f 76 8f cf db bb bb f3 8e f5 69 7c d5 9d 34 17 a5 c7 51 e5 43 c7 38 b5 46 ad 09 d7 ad e1 45 bd 75 ae a9 77 8d 3b ed c3 e5 79 2b 6f dd 7d b8 3f ff b8 db d6 8c f3 46 a5 6e 9f de 7d 28 94 2b 47 f5 d9 71 bd 7e a9 28 0f dd 8b db e6 5d a3 f8 78 d9 36 1e bf 4d 4f ae 16 e3 81 5a 30 6f da e5
                                                                                                                                                                          Data Ascii: 1da[ywStY0a`c%^pNGHD$ay8/f3$6R/Uw{Mt</Qik_(q9`V<>MwWV{vi|4QC8FEuw;y+o}?Fn}(+Gq~(]x6MOZ0o
                                                                                                                                                                          Sep 29, 2024 15:26:01.183727026 CEST1222OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:01.380896091 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:01 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:01.401716948 CEST1101OUTGET /ls.php?t=66f95569&token=4d6fffac7995232047a65c98230c590100337238 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:01.600866079 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:01 GMT
                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Log-Success: 66f9556965bd99b2a80a73b4
                                                                                                                                                                          Charset: utf-8
                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_FNokqIEeVv/m/GiBtIYfNHkv4pjkap98b3l1Ciz0DQb6PV/NfNv/U2joH3bjmHbzd+C7n2Tqv8U9pR2mkoU0YQ==
                                                                                                                                                                          Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 10{"success":true}0
                                                                                                                                                                          Sep 29, 2024 15:26:02.971282959 CEST1236OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy
                                                                                                                                                                          Data Raw:
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Sep 29, 2024 15:26:03.325155973 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:03 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:14.964641094 CEST1145OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:15.185866117 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:15 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_jwAUdAhGQN4Ev3TUcV1CL5pTLhRRjwRekANKbGiwcDIegAIy2/prKB75S5QIUSjqE1uySwY+wQRELBJW7audGA==
                                                                                                                                                                          X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                          X-Language: english
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                          X-Pcrew-Blocked-Reason:
                                                                                                                                                                          X-Domain: ordermyche.com
                                                                                                                                                                          X-Subdomain: www.analytics
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 34 38 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5b 69 77 da 48 d6 fe 3c fe 15 15 fa 8c 05 13 10 bb 17 b0 9c 17 1b e2 25 06 6f 38 31 ce c9 f8 08 a9 00 81 90 68 49 18 70 8f ff fb fb dc d2 82 c0 38 93 f4 e9 cc 7c 19 ba 03 52 2d f7 de ba 75 f7 2a 1f bc ab 5f 1e b7 3b 57 0d 36 f0 c6 e6 e1 d6 01 fd 30 5d f5 d4 8c aa 77 4d 5b 1b 8d f8 42 49 34 3f ce 66 f5 eb ce f9 27 fb e1 6c f0 a4 b5 6a d7 8d a3 a3 eb 5a fd 76 56 9b dd d6 ce 8f 6a 17 bf 4f eb 1f 1b ed fb 1b 2b 77 ea e4 ca bd bb ab dd c6 79 7b 77 77 de b1 ae c6 37 dd 49 73 51 7a 1a ed 7d ea 18 a7 d6 a8 35 e1 ba 35 bc ac b5 ce 35 f5 be 7e af 7d ba 3e 6f e5 ac fb 4f 0f e7 17 bb 6d cd 38 af ef d5 ec d3 fb 4f f9 f2 de 71 6d d6 a8 d5 ae 15 e5 71 38 ab dd e9 b5 c1 c9 75 ab d4 78 2a b6 ef b4 cf f9 e3 8b f2 a4 7d 31 b8 b9
                                                                                                                                                                          Data Ascii: 48b[iwH<%o81hIp8|R-u*_;W60]wM[BI4?f'ljZvVjO+wy{ww7IsQz}555~}>oOm8Oqmq8ux*}1
                                                                                                                                                                          Sep 29, 2024 15:26:15.321751118 CEST1215OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:15.518992901 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:15 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:15.578630924 CEST1094OUTGET /ls.php?t=66f95577&token=5df13c4edde403b6fc3dfe7c601f0f7f7c830bd6 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:15.777578115 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:15 GMT
                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Log-Success: 66f955774bc32db8a4083131
                                                                                                                                                                          Charset: utf-8
                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_Rjr6tHEf7Xkg3xdEsFbsSVctFOvz30v+u4rHdv4RsvrbRFPuZi1KzFosoM+Lq3RKCdFTpXAMUgCi7hijmh9pmw==
                                                                                                                                                                          Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 10{"success":true}0
                                                                                                                                                                          Sep 29, 2024 15:26:17.018709898 CEST1234OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Paramount+Plus+Originals&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_OPEevH_NAUg7&pcsa=false&nb=0&nm=1
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:17.219244003 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:17 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:20.921276093 CEST1142OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:21.181782961 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:21 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_cfIYzS3Iftkdqc5n/M/pmMLki1SSCox9RrxAbQOHm+t4e8026b75N/AnHQY9oMaOaeTWlZLSV+J8l3puNuihFg==
                                                                                                                                                                          X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                          X-Language: english
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                          X-Pcrew-Blocked-Reason:
                                                                                                                                                                          X-Domain: ordermyche.com
                                                                                                                                                                          X-Subdomain: www.analytics
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 63 33 0d 0a 1f 8b 08 00 00 00 00 00 04 03 e5 5b 7b 77 da c8 92 ff fb fa 53 74 98 73 2d bc e1 21 f1 b0 31 58 c9 c5 c6 f1 63 02 8e 6d 1c 1b 72 b2 39 42 6a 40 20 24 46 12 06 3c d7 df 7d 7f d5 7a 20 30 ce 4d e6 cc ec 9c 3d eb 99 c4 d0 d5 5d 55 5d 5d ef ee 1c bd 69 5c 9d b4 3b 9f 4e d9 d0 9f 58 ef 76 8e e8 17 33 34 5f cb 6a 46 cf 72 f4 f1 98 2f d5 54 f3 c3 7c de b8 ee 5c fe ea 74 2f 86 8f 7a ab 7e 7d 7a 7c 7c 5d 6f dc ce eb f3 db fa e5 71 fd e3 6f b3 c6 87 d3 f6 c3 8d 2d 9f bb 72 b9 7f f7 e9 e0 f4 b2 7d 70 b0 e8 d8 9f 26 37 bd 69 73 59 7a 1c 57 7e ed 98 e7 f6 b8 35 e5 86 3d ba aa b7 2e 75 ed a1 f1 a0 ff 7a 7d d9 92 ed 87 5f bb 97 1f 0f da ba 79 d9 a8 d4 9d f3 87 5f 95 72 e5 a4 3e 3f ad d7 af 55 f5 9b de bf e8 3c dd 16 2f fa fe d8 f8 4d 2f db f9 66 7e 3a 69 7e
                                                                                                                                                                          Data Ascii: 1c3[{wSts-!1Xcmr9Bj@ $F<}z 0M=]U]]i\;NXv34_jFr/T|\t/z~}z||]oqo-r}p&7isYzW~5=.uz}_y_r>?U</M/f~:i~
                                                                                                                                                                          Sep 29, 2024 15:26:21.680737019 CEST1212OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:21.878233910 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:21 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:22.102483034 CEST1091OUTGET /ls.php?t=66f9557d&token=6181c12b00bf2b1d20b1ca4a01f48762024d4c81 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:22.302228928 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:22 GMT
                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Log-Success: 66f9557e1c7cc0ff2d02018c
                                                                                                                                                                          Charset: utf-8
                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_AAmyBlnFwT15/I+333J5iv1irn36kx5KQKLSFoyLGXuWAGx3AkHkC4Sj1UOPoHj7ppDKiU6+BDUnzEoRSV71Jw==
                                                                                                                                                                          Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 10{"success":true}0
                                                                                                                                                                          Sep 29, 2024 15:26:23.482650042 CEST1231OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Chaikin+Power+Gauge&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4TdxI8ZpuHNA&pcsa=false&nb=0&nm=2
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:23.680294991 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:23 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:27.436404943 CEST1157OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1 HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:27.670044899 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:27 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Buckets: bucket011,bucket088,bucket089
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_TnMeDsHc+85JeZ3qDTcenIR9KkQ/c17qjZ56lG1UJIaa98HOnmvwOxS7q0IYZvoGqnCs/+CxO8I4bsfql3a7IQ==
                                                                                                                                                                          X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                          X-Language: english
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                          X-Pcrew-Blocked-Reason:
                                                                                                                                                                          X-Domain: ordermyche.com
                                                                                                                                                                          X-Subdomain: www.analytics
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 63 32 36 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5b e9 77 da 4a b2 ff 3c fe 2b 3a dc 33 16 7e 61 13 8b 8d c1 38 0f 1b c7 4b 02 38 0e 8e 97 9c 3c 9f 46 6a 40 20 24 22 09 03 be e3 ff fd fd aa b5 20 30 ce 24 73 6e 66 be 0c f7 06 a4 5e aa aa ab 6b ef f6 c1 9b 46 fb b8 73 77 79 c2 06 de d8 3c dc 3a a0 1f a6 73 8f a7 b9 de 35 6d 6d 34 12 8b 5a a2 f9 7e 36 6b 7c ba bb f8 60 df 9f 0f 1e b5 56 fd d3 c9 d1 d1 a7 7a e3 f3 ac 3e fb 5c bf 38 aa 7f fc 3e 6d bc 3f e9 dc 5e 59 b9 33 27 57 ea 5d 5f ee 9d 5c 74 f6 f6 e6 77 d6 e5 f8 aa 3b 69 2e 8a 8f a3 f2 87 3b e3 cc 1a b5 26 42 b7 86 ed 7a eb 42 e3 b7 8d 5b ed c3 a7 8b 56 ce ba fd 70 7f f1 71 af a3 19 17 8d 72 dd 3e bb fd a0 96 ca c7 f5 d9 49 bd fe a9 56 7b e8 58 4d d1 70 cf b4 b7 e5 d2 85 b8 2f 7c 6f 74 34 61 9d 5f ed 7f 18
                                                                                                                                                                          Data Ascii: c26[wJ<+:3~a8K8<Fj@ $" 0$snf^kFswy<:s5mm4Z~6k|`Vz>\8>m?^Y3'W]_\tw;i.;&BzB[Vpqr>IV{XMp/|ot4a_
                                                                                                                                                                          Sep 29, 2024 15:26:28.170594931 CEST1227OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:28.367840052 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:28 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:28.518702030 CEST1106OUTGET /ls.php?t=66f95583&token=42e6e399fa85446c20290361d43af958b97f7e4b HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:28.717132092 CEST906INHTTP/1.1 201 Created
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:28 GMT
                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          X-Log-Success: 66f95584707d20dd510db86a
                                                                                                                                                                          Charset: utf-8
                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_LIX+jgVn1p96Cc24pcYjrskdiwlTU2925tDX01+aYfO/474XJDIKAqoheJohbkclXG3WnwmafpnOVC1TNuMxNw==
                                                                                                                                                                          Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 10{"success":true}0
                                                                                                                                                                          Sep 29, 2024 15:26:30.323434114 CEST1246OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&query=Where+to+Advertise+Online+for+Free&afdToken=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH8iTRVTZGZ5ApgaKNDZuz2NXPWKBhg&pcsa=false&nb=0&nm=1
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:30.660208941 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:30 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          1192.168.2.44974118.66.121.190804544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Sep 29, 2024 15:25:27.676296949 CEST441OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                          Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sep 29, 2024 15:25:28.325612068 CEST441INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 11375
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 11:04:53 GMT
                                                                                                                                                                          Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "65fc1e7b-2c6f"
                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                          Via: 1.1 b3bfeb8eb7405a05775de8861a4d117c.cloudfront.net (CloudFront)
                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                          X-Amz-Cf-Id: LcrpkcjzAwKxG41YCfzNXAiMLFeTnhDZuzAlJoGFccANmfNPFkcuGw==
                                                                                                                                                                          Age: 8435
                                                                                                                                                                          Sep 29, 2024 15:25:28.325798035 CEST1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                                                                                                                                          Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                                                                                                                                          Sep 29, 2024 15:25:28.325828075 CEST1236INData Raw: a4 aa 57 2a 20 af c2 1d de 89 88 54 d3 3e 08 77 78 27 22 52 4c fb 60 dc e1 9d 88 48 2d ed c3 70 87 77 22 22 a5 b4 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba
                                                                                                                                                                          Data Ascii: W* T>wx'"RL`H-pw""T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;
                                                                                                                                                                          Sep 29, 2024 15:25:28.325839996 CEST1236INData Raw: 3d 32 ee c9 79 07 77 74 27 af 58 35 e9 71 8f 4b 7b 74 dc 3b bc 7f 09 dc d1 9d b0 1d dc d3 d2 9e 00 f7 f9 f9 53 bb c0 1d dd 49 70 3f 67 c5 a4 c6 3d 3e ed 49 70 4f c8 3b b8 5f e9 4e c4 22 8e c9 48 c5 3d 05 ed 89 70 4f c6 3b b8 5f 8d eb 4c 54 b3 cf
                                                                                                                                                                          Data Ascii: =2ywt'X5qK{t;SIp?g=>IpO;_N"H=pO;_LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#
                                                                                                                                                                          Sep 29, 2024 15:25:28.325951099 CEST672INData Raw: 7b 5e dc 77 ec b8 e5 05 b5 b4 07 c0 3d db 5b da fd b4 1b c3 7d f2 f7 80 83 a4 f7 9d 49 d3 b8 e7 e2 3d 00 ed 61 70 cf c1 7b 15 ed d6 70 9f bc 80 1d 24 bb cf 4f 5a c7 3d 07 ef 41 68 0f 85 7b 6a de ab 69 37 87 3b d7 99 48 76 b7 4f 16 80 fb 8e 1d a7
                                                                                                                                                                          Data Ascii: {^w=[}I=ap{p$OZ=Ah{ji7;HvO+=)yD=9I{gS}@pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO
                                                                                                                                                                          Sep 29, 2024 15:25:28.325964928 CEST1236INData Raw: 27 ee 1d de 1f 9c 0b 4a 7b 59 b8 73 24 92 52 f4 ce 24 b8 7b f2 7e 29 2b ed 79 71 ef f0 3e fb c8 8e 1d e0 ce c6 0c 89 ed 3a 70 f7 3e f7 3e 7b 28 2b af 59 71 3f 7c ec d8 f1 2f 3c 02 ee 5e fd 3e ee 50 8a 5e 05 77 3f da bf 70 fc d8 b1 c3 85 e2 de a1
                                                                                                                                                                          Data Ascii: 'J{Ys$R${~)+yq>:p>>{(+Yq?|/<^>P^w?p?{u2bqp_=(s(U}v=pAo=N9qec}=7p=e5?q};(KxwhI
                                                                                                                                                                          Sep 29, 2024 15:25:28.325974941 CEST1236INData Raw: 7d 77 2a ba ed 7a 70 17 c0 fb 40 da 6b f2 3e 0a f7 a5 b3 e7 86 97 95 f7 f5 b4 cb c7 9d 6f 77 e2 bb 5d 0b ee 99 79 7f 76 71 04 bd af b7 c3 7d 24 ed 59 79 df fa dc ec 86 e4 e3 8e ee 84 ed 5a 70 cf c8 fb 48 da 6b f0 ee da d2 9e 8d f7 7e da 55 e0 8e
                                                                                                                                                                          Data Ascii: }w*zp@k>ow]yvq}$YyZpHk~Ujp{-G*u;'uw;F'v%V:';w~vV3|pO=iW;v*E{3p=hW;=wH[
                                                                                                                                                                          Sep 29, 2024 15:25:28.325994015 CEST1236INData Raw: c4 3d 1c ed 81 79 5f 4b fb 06 dc 83 f1 3e 1e 94 f6 fa bc eb c2 9d 95 4f f6 fb 94 39 dc c3 d2 1e 90 f7 f5 b4 f7 e1 1e 84 f7 f0 b4 d7 e5 5d 13 ee ec b7 53 11 6d b3 85 7b 78 da 03 f1 be 91 f6 0a dc 3b bc ef 17 48 7b ef b1 d5 67 0d e1 8e ed 84 ee ea
                                                                                                                                                                          Data Ascii: =y_K>O9]Sm{x;H{gpC{iH{!BH%U}exZ{Q+TX/=>.61ihnH7ihoh{`\J1wy?+a;
                                                                                                                                                                          Sep 29, 2024 15:25:28.326008081 CEST104INData Raw: d2 64 bb 1f ee 8d 78 4f 47 7b 52 dc eb f3 ee 49 bb 38 dc d1 9d 68 58 f7 2e 9a c0 bd 36 ef 29 69 4f 8c 7b 3d de bd 69 97 87 3b ef 66 13 0d ee 86 45 2b b8 d7 e2 3d 2d ed c9 71 1f cd 7b 0b da 05 e2 ce 65 55 a2 41 1d 58 34 84 fb 48 de ef 3e 93 da da
                                                                                                                                                                          Data Ascii: dxOG{RI8hX.6)iO{=i;fE+=-q{eUAX4H>qgkHp{z
                                                                                                                                                                          Sep 29, 2024 15:25:28.326016903 CEST1236INData Raw: b3 e0 3e 98 f7 96 b4 cb c4 1d dd 89 2a 7a 73 d1 1c ee 03 79 cf 41 7b 26 dc ab 79 6f 4d bb 50 dc d1 9d 48 85 ed ed 71 af e4 3d 0f ed d9 70 ef e7 3d 00 ed 52 71 47 77 a2 0d c9 5c a9 0b 21 14 1a 8f f1 cc 92 2a dc d7 f3 1e 84 76 b1 b8 a3 3b 91 02 db
                                                                                                                                                                          Data Ascii: >*zsyA{&yoMPHq=p=RqGw\!*v;|g}@=3KKcw]0N$pxK{v:w?aE-I?tn[G;2D|=zGDwB{fw'`sHGV/1w
                                                                                                                                                                          Sep 29, 2024 15:25:28.330638885 CEST652INData Raw: 15 ef ce 10 ed 31 71 47 77 22 19 fd e7 74 4e dc 15 f1 ee 0c d1 1e 15 77 0e cd 10 49 e8 ab d3 99 71 ef f0 2e f7 35 be 27 ab 70 37 40 7b 5c dc f9 78 27 32 bc 25 d3 00 77 25 bc 3b 43 b4 c7 c6 9d 6f 77 22 cb b6 d7 c7 7d 4a f2 63 ab 4f ae c5 dd 08 ed
                                                                                                                                                                          Data Ascii: 1qGw"tNwIq.5'p7@{\x'2%w%;Cow"}JcOqGw&wxw3Gw;?1Np3D{K](3>'`qbG*"qD6mG&pGw"O#wgT*Q:-w59C'R|


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          2192.168.2.449742185.53.179.172804544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Sep 29, 2024 15:25:28.147010088 CEST466OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sep 29, 2024 15:25:28.795866013 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:28 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:25:33.537735939 CEST585OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjMyNy4yMzk5OmNjYmJmMzdjN2VhYWUzOWU1ZmU2YTRiZWVmYTkyNGFlNDcxYjY1NzYxMGQ4MDQ1ZjYxZWE4YmYyYTRjNDU4YmQ6NjZmOTU1NDczYTkzMw%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:33.731781960 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:33 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          3192.168.2.44974318.245.173.78804544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Sep 29, 2024 15:25:28.458408117 CEST333OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                          Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sep 29, 2024 15:25:29.065227985 CEST441INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 11375
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 11:04:53 GMT
                                                                                                                                                                          Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          ETag: "65fc1e7b-2c6f"
                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                          Via: 1.1 19f91c9f688c0d2eeda24f69dd372b66.cloudfront.net (CloudFront)
                                                                                                                                                                          X-Amz-Cf-Pop: CDG55-P1
                                                                                                                                                                          X-Amz-Cf-Id: DI4hLwi9HCJGW3sd3CCGrAbv-rq3MeZwRoSY4BDvlp96zZTYM0tdsQ==
                                                                                                                                                                          Age: 8435
                                                                                                                                                                          Sep 29, 2024 15:25:29.065371990 CEST1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                                                                                                                                          Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                                                                                                                                          Sep 29, 2024 15:25:29.065421104 CEST1236INData Raw: a4 aa 57 2a 20 af c2 1d de 89 88 54 d3 3e 08 77 78 27 22 52 4c fb 60 dc e1 9d 88 48 2d ed c3 70 87 77 22 22 a5 b4 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba
                                                                                                                                                                          Data Ascii: W* T>wx'"RL`H-pw""T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;
                                                                                                                                                                          Sep 29, 2024 15:25:29.065438032 CEST1236INData Raw: 3d 32 ee c9 79 07 77 74 27 af 58 35 e9 71 8f 4b 7b 74 dc 3b bc 7f 09 dc d1 9d b0 1d dc d3 d2 9e 00 f7 f9 f9 53 bb c0 1d dd 49 70 3f 67 c5 a4 c6 3d 3e ed 49 70 4f c8 3b b8 5f e9 4e c4 22 8e c9 48 c5 3d 05 ed 89 70 4f c6 3b b8 5f 8d eb 4c 54 b3 cf
                                                                                                                                                                          Data Ascii: =2ywt'X5qK{t;SIp?g=>IpO;_N"H=pO;_LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#
                                                                                                                                                                          Sep 29, 2024 15:25:29.065531969 CEST1236INData Raw: 7b 5e dc 77 ec b8 e5 05 b5 b4 07 c0 3d db 5b da fd b4 1b c3 7d f2 f7 80 83 a4 f7 9d 49 d3 b8 e7 e2 3d 00 ed 61 70 cf c1 7b 15 ed d6 70 9f bc 80 1d 24 bb cf 4f 5a c7 3d 07 ef 41 68 0f 85 7b 6a de ab 69 37 87 3b d7 99 48 76 b7 4f 16 80 fb 8e 1d a7
                                                                                                                                                                          Data Ascii: {^w=[}I=ap{p$OZ=Ah{ji7;HvO+=)yD=9I{gS}@pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO
                                                                                                                                                                          Sep 29, 2024 15:25:29.065542936 CEST896INData Raw: cc 5b 42 69 af c7 fb 04 b6 13 a1 7b 34 dc 23 d1 1e 86 f7 f5 b4 6f c4 bd c3 7b cb a3 33 f1 68 af c3 bb 45 dc 19 39 40 e8 2e 03 f7 be f7 f3 24 f1 be 91 f6 7e dc db 9d 8c 8c 4b fb 68 de 27 b0 9d 28 51 af 16 86 fb 2d b3 d1 79 f3 e7 fd be ef 2d f5 49
                                                                                                                                                                          Data Ascii: [Bi{4#o{3hE9@.$~Kh'(Q-y-I^7<a}6MIx;h/^| ^~^M@|OG0Te}NF}sMNAqOL{yCp{znw Y=y? SK&=2\K
                                                                                                                                                                          Sep 29, 2024 15:25:29.065552950 CEST1236INData Raw: c2 3d 01 ef de b4 77 fb e0 cc 48 dc 5b d1 1e 9d f7 e1 b4 6b c2 1d dd a9 98 b6 db c0 3d 32 ef ad 68 af e4 7d 3d ee 67 da d2 de e3 fd ed 4c b4 ab c2 9d 7d 77 c2 76 65 b8 77 78 3f 2e 95 f6 0a de d7 e2 7e e6 83 73 61 5a 78 3b 0b ed aa 70 e7 db 9d d8
                                                                                                                                                                          Data Ascii: =wH[k=2h}=gL}wvewx?.~saZx;pQO{wt'lW{w7dwt'l{`w]N}.=vq{{KiW;d->;qbfv=*=
                                                                                                                                                                          Sep 29, 2024 15:25:29.065565109 CEST1116INData Raw: bf e7 31 94 f6 11 b8 77 79 3f 2b 8f f6 c1 bc cf 61 3b 11 ba 07 c5 3d 31 ed b5 79 1f 41 fb 48 dc 6b f1 9e 9e f6 41 bc 2b c0 9d 91 03 c4 be bb 22 dc 33 d0 5e 8b f7 91 b4 d7 c0 7d 24 ef e3 fb 73 d5 cf bb 7c dc b7 b1 c6 a9 d4 6e d4 87 7b 26 da 47 f2
                                                                                                                                                                          Data Ascii: 1wy?+a;=1yAHkA+"3^}$s|n{&G^Z*rSi{->.w)6W~v>DwW~v6q>Dw)f]ky;H8_]?$wFzQ6h:S
                                                                                                                                                                          Sep 29, 2024 15:25:29.065576077 CEST1236INData Raw: b3 e0 3e 98 f7 96 b4 cb c4 1d dd 89 2a 7a 73 d1 1c ee 03 79 cf 41 7b 26 dc ab 79 6f 4d bb 50 dc d1 9d 48 85 ed ed 71 af e4 3d 0f ed d9 70 ef e7 3d 00 ed 52 71 47 77 a2 0d c9 5c a9 0b 21 14 1a 8f f1 cc 92 2a dc d7 f3 1e 84 76 b1 b8 a3 3b 91 02 db
                                                                                                                                                                          Data Ascii: >*zsyA{&yoMPHq=p=RqGw\!*v;|g}@=3KKcw]0N$pxK{v:w?aE-I?tn[G;2D|=zGDwB{fw'`sHGV/1w
                                                                                                                                                                          Sep 29, 2024 15:25:29.065617085 CEST652INData Raw: 15 ef ce 10 ed 31 71 47 77 22 19 fd e7 74 4e dc 15 f1 ee 0c d1 1e 15 77 0e cd 10 49 e8 ab d3 99 71 ef f0 2e f7 35 be 27 ab 70 37 40 7b 5c dc f9 78 27 32 bc 25 d3 00 77 25 bc 3b 43 b4 c7 c6 9d 6f 77 22 cb b6 d7 c7 7d 4a f2 63 ab 4f ae c5 dd 08 ed
                                                                                                                                                                          Data Ascii: 1qGw"tNwIq.5'p7@{\x'2%w%;Cow"}JcOqGw&wxw3Gw;?1Np3D{K](3>'`qbG*"qD6mG&pGw"O#wgT*Q:-w59C'R|
                                                                                                                                                                          Sep 29, 2024 15:25:29.152216911 CEST1236INData Raw: ee ef a5 a7 3d 32 ee d8 4e 64 5b f7 23 e9 cd 8a c8 7b 24 dc e3 0d 7e cc 86 3b b6 13 19 d7 fd 48 0e b5 a2 f1 ee 0c d1 1e 17 77 56 15 91 71 dd 8f e4 71 2b 12 ef ce 10 ed 51 71 67 4d 11 c9 c8 1c ee 91 9e 6b 72 86 68 8f 88 3b 23 07 88 c4 74 ad 39 dc
                                                                                                                                                                          Data Ascii: =2Nd[#{$~;HwVqq+QqgMkrh;#t9wl'e{G=&vf+HghJ=7ay{Q3J"*B}JBG5 c8"]6{(>#;BwF1=8NT8{b&#h;


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          4192.168.2.449756185.53.179.172804544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Sep 29, 2024 15:25:33.598583937 CEST392OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:34.245781898 CEST230INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:34 GMT
                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 07:56:43 GMT
                                                                                                                                                                          ETag: "66f513bb-0"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Sep 29, 2024 15:25:47.395788908 CEST566OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:47.590056896 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:47 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:25:50.217618942 CEST585OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM0Ny4wMjkzOmYwNDU1NmM4MWNlNzlkZTE4YmI5NWZlNDNhYjgxNmYyYjNhMjY2YTdhZmJhNWVlYWRkNzIwOTc0ZDcyMmEwMDc6NjZmOTU1NWIwNzI1OA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:50.411597013 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:50 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:25:55.551410913 CEST566OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:55.745022058 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:55 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:25:57.366385937 CEST585OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM1NS4xMDA3OjFmMWI4MjI3MzZlZDU0NmUxZWQ0MDdlODA0YzFmYzE2MzA4ZDZmNjE5NWNiNzNkOTY0OGIzYzk1MmJjZmM1ZTQ6NjZmOTU1NjMxODkyYg%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:25:57.560605049 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:57 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:01.392347097 CEST566OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:01.586199045 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:01 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:03.459095955 CEST585OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM2MS4wMDg2OmVlZDQ2OTJkNmY1NmYxNmNlMWIzNmY4Y2VkNzU5MjkwMGQxNzQ5MDgxNjMyODA4MTBmZjU0ZDEwNGY4ZDEwYmI6NjZmOTU1NjkwMjE5MA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:03.653464079 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:03 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:15.759438038 CEST566OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:15.953003883 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:15 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:17.438766956 CEST585OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM3NS4wNjg5OjBmZTI1MjhlMDQ0MTMyMDIyNDU1NjU2NjFmYzM5ZTRhOTg4MzNlMzAyMjMwYjBhN2EzYzZlZDQ0MjQ2MGZkMDI6NjZmOTU1NzcxMGQyOA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:17.631777048 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:17 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:22.218395948 CEST566OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:22.411623955 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:22 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:23.727030993 CEST585OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4MS4wMzY0OjYyZDM5NzIzZGIwMGQ3N2UyYWQ2Yzk1YmZkNjkyNzkxMTYyOGE2MDg5NzcwZGYzNzJjYmNkZGJjNzlmMjI0NmU6NjZmOTU1N2QwOGUzMw%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:23.920568943 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:23 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:28.674431086 CEST566OUTGET /track.php?domain=ordermyche.com&toggle=browserjs&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:28.873442888 CEST608INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:28 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: browserjs
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140
                                                                                                                                                                          Sep 29, 2024 15:26:31.447365046 CEST585OUTGET /track.php?domain=ordermyche.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyNzYxNjM4Ny41NDQyOmQ3MjA1ODY3NTcwODc5Zjk2NjczOTg3NDc5YjAwZWQ3M2I1ZjM0ZGMzMGUxZTNhOWY2ZDkwZjdkMTc3YTRlMDk6NjZmOTU1ODM4NGRhOA%3D%3D HTTP/1.1
                                                                                                                                                                          Host: www.analytics.ordermyche.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: __gsas=ID=a8353f735183c15e:T=1727616329:RT=1727616329:S=ALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w
                                                                                                                                                                          Sep 29, 2024 15:26:31.642555952 CEST610INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:31 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Custom-Track: answercheck
                                                                                                                                                                          Accept-CH: viewport-width
                                                                                                                                                                          Accept-CH: dpr
                                                                                                                                                                          Accept-CH: device-memory
                                                                                                                                                                          Accept-CH: rtt
                                                                                                                                                                          Accept-CH: downlink
                                                                                                                                                                          Accept-CH: ect
                                                                                                                                                                          Accept-CH: ua
                                                                                                                                                                          Accept-CH: ua-full-version
                                                                                                                                                                          Accept-CH: ua-platform
                                                                                                                                                                          Accept-CH: ua-platform-version
                                                                                                                                                                          Accept-CH: ua-arch
                                                                                                                                                                          Accept-CH: ua-model
                                                                                                                                                                          Accept-CH: ua-mobile
                                                                                                                                                                          Accept-CH-Lifetime: 30
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 140


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          0192.168.2.449740142.250.74.1964434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:28 UTC436OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:28 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                          Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                          Content-Length: 153199
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:28 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:28 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          ETag: "14106730863895592655"
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:28 UTC545INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 37 33 38 33 36 33 33 34 36 34 33 37 30 36 31 35 35 35 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31 34 33 39 2c 31 37 33
                                                                                                                                                                          Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,173
                                                                                                                                                                          2024-09-29 13:25:28 UTC1390INData Raw: 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59
                                                                                                                                                                          Data Ascii: omain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsY
                                                                                                                                                                          2024-09-29 13:25:28 UTC1390INData Raw: 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72
                                                                                                                                                                          Data Ascii: a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Ar
                                                                                                                                                                          2024-09-29 13:25:28 UTC1390INData Raw: 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f
                                                                                                                                                                          Data Ascii: ot extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.definePro
                                                                                                                                                                          2024-09-29 13:25:28 UTC1390INData Raw: 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 63 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68
                                                                                                                                                                          Data Ascii: tion":h=!0;break a;default:h=!1}h?this.Uf(g):this.Ld(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Ld(g)};b.prototype.bd=function(g){this.ce(2,g)};b.prototype.Ld=function(g){th
                                                                                                                                                                          2024-09-29 13:25:28 UTC1390INData Raw: 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74
                                                                                                                                                                          Data Ascii: =new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error("Unexpected stat
                                                                                                                                                                          2024-09-29 13:25:28 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d
                                                                                                                                                                          Data Ascii: function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=
                                                                                                                                                                          2024-09-29 13:25:28 UTC1390INData Raw: 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21
                                                                                                                                                                          Data Ascii: x:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!
                                                                                                                                                                          2024-09-29 13:25:28 UTC1390INData Raw: 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b
                                                                                                                                                                          Data Ascii: ey})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;
                                                                                                                                                                          2024-09-29 13:25:28 UTC1390INData Raw: 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e
                                                                                                                                                                          Data Ascii: c]!=b[--e])return!1;return e<=0}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)&&c.push([d,b[d]]);return c}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=Strin


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          1192.168.2.449748172.217.18.44434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:29 UTC476OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:29 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                          Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                          Content-Length: 153207
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:29 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:29 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          ETag: "5807633318253471531"
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:29 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 37 33 38 33 36 33 33 34 36 34 33 37 30 36 31 35 35 35 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 37 2c 31 37 33
                                                                                                                                                                          Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,173
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64
                                                                                                                                                                          Data Ascii: rovidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsd
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20
                                                                                                                                                                          Data Ascii: )return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65
                                                                                                                                                                          Data Ascii: +" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.de
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 63 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 64 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                          Data Ascii: e "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Ld(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Ld(g)};b.prototype.bd=function(g){this.ce(2,g)};b.prototype.Ld=functio
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74
                                                                                                                                                                          Data Ascii: r l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error("Unexpect
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c
                                                                                                                                                                          Data Ascii: ction"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63
                                                                                                                                                                          Data Ascii: :m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Objec
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76
                                                                                                                                                                          Data Ascii: urn h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;v
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28
                                                                                                                                                                          Data Ascii: if(d[--c]!=b[--e])return!1;return e<=0}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)&&c.push([d,b[d]]);return c}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          2192.168.2.449747142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:29 UTC1810OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzI3LjI1OTh8MjhmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2556349329685648&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301511%2C17301516%2C17301266%2C72717107&format=r3%7Cs&nocache=9641727616327609&num=0&output=afd_ads&domain_name=www.analytics.ordermyche.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1727616327612&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio [TRUNCATED]
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:29 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:29 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:29 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-RXpBURuKK7WVoNKIhEmhTA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Server: gws
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          2024-09-29 13:25:29 UTC583INData Raw: 33 61 39 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                          Data Ascii: 3a9a<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                          Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                          Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                          Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 64 69 76 3e 64 69 76 2e 73 69 31 32 38 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 30 31 63 33 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e
                                                                                                                                                                          Data Ascii: er-radius:15px;height:30px;width:1px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}div>div.si128:last-child{display:none;}.si133{background-color:#101c36;border-radius:2px;font-size:12px;lin
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 77 72 61 70 3b 22 20 64 61 74 61 2d 61 64 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 72 73 73 41 74 74 72 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 31 33 33 20 73 70 61 6e 22 3e 52 65 6c 61 74 65 64 20 73 65 61 72 63 68 65 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                          Data Ascii: wrap;" data-ad-container="1"><div class="i_ div rssAttrContainer" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si133 span">Related searches</span></div><div id="e1" class="i
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74
                                                                                                                                                                          Data Ascii: :center; align-items:center;"><div class="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webkit-box-pack:center; -webkit-justify-content:center; justify-cont
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 73 20 73 69 31 30 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6e 61 6c 79 74 69 63 73 2e 6f 72 64 65 72 6d 79 63 68 65 2e 63 6f 6d 2f 3f 74 73 3d 66 45 4e 73 5a 57 46 75 55 47 56 77 63 47 56 79 62 57 6c 75 64 45 4a 73 59 57 4e 72 66 48 77 31 59 32 55 34 4e 48 78 69 64 57 4e 72 5a 58 51 77 4d 54 45 73 59 6e 56 6a 61 32 56 30 4d 44 67 34 4c 47 4a 31 59 32 74 6c 64 44 41 34 4f 58 78 38 66 48 78 38 66 44
                                                                                                                                                                          Data Ascii: s si101" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><a href="http://www.analytics.ordermyche.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fD
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 64 69 76 20
                                                                                                                                                                          Data Ascii: -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" class="div
                                                                                                                                                                          2024-09-29 13:25:29 UTC1390INData Raw: 68 6d 5a 6a 6b 31 4f 54 42 6c 4e 47 59 7a 59 6d 49 34 5a 6a 4e 6c 59 57 4d 34 59 6a 68 68 4f 44 67 31 4e 44 51 7a 4d 6a 55 33 4e 32 4d 30 4e 32 4d 35 59 6e 78 38 66 48 78 38 4d 58 78 38 4d 48 77 77 66 48 78 38 66 44 46 38 66 48 78 38 66 44 42 38 4d 48 78 38 66 48 78 38 66 48 78 38 66 48 77 77 66 44 42 38 66 44 42 38 66 48 77 77 66 44 42 38 56 7a 45 77 50 58 78 38 4d 58 78 58 4d 54 41 39 66 47 45 35 4e 57 5a 6d 4d 6a 6c 69 59 57 46 6c 4e 44 52 69 4f 47 4d 35 59 7a 52 69 59 54 56 6c 4d 57 4d 34 5a 6a 4d 30 5a 44 41 79 4d 6a 4d 33 4e 47 4e 6d 4d 32 52 38 4d 48 78 6b 63 43 31 30 5a 57 46 74 61 57 35 30 5a 58 4a 75 5a 58 51 77 4f 56 38 7a 63 47 68 38 4d 48 77 77 66 48 78 38 26 61 6d 70 3b 71 75 65 72 79 3d 43 68 61 69 6b 69 6e 2b 50 6f 77 65 72 2b 47 61 75 67
                                                                                                                                                                          Data Ascii: hmZjk1OTBlNGYzYmI4ZjNlYWM4YjhhODg1NDQzMjU3N2M0N2M5Ynx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&amp;query=Chaikin+Power+Gaug


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          3192.168.2.449749184.28.90.27443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                          2024-09-29 13:25:31 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                          Server: ECAcc (lpl/EF67)
                                                                                                                                                                          X-CID: 11
                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                          Cache-Control: public, max-age=98372
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:30 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          X-CID: 2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          4192.168.2.449750184.28.90.27443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                          2024-09-29 13:25:32 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                          X-CID: 11
                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                          Cache-Control: public, max-age=98401
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:31 GMT
                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                          Connection: close
                                                                                                                                                                          X-CID: 2
                                                                                                                                                                          2024-09-29 13:25:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          5192.168.2.449751142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:32 UTC555OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://syndicatedsearch.goog/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:32 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                          Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                          Content-Length: 153253
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:32 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:32 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          ETag: "10087361703585877215"
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:32 UTC545INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 37 33 38 33 36 33 33 34 36 34 33 37 30 36 31 35 35 35 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31
                                                                                                                                                                          Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301
                                                                                                                                                                          2024-09-29 13:25:32 UTC1390INData Raw: 47 77 73 52 65 71 75 65 73 74 54 6f 55 73 65 41 64 73 65 6e 73 65 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 75 73 65 53 65 72 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57
                                                                                                                                                                          Data Ascii: GwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdW
                                                                                                                                                                          2024-09-29 13:25:32 UTC1390INData Raw: 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62
                                                                                                                                                                          Data Ascii: on",{configurable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b
                                                                                                                                                                          2024-09-29 13:25:32 UTC1390INData Raw: 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62
                                                                                                                                                                          Data Ascii: to__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Ob
                                                                                                                                                                          2024-09-29 13:25:32 UTC1390INData Raw: 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66
                                                                                                                                                                          Data Ascii: peof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Ld(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Ld(g)};b.prototype.bd=f
                                                                                                                                                                          2024-09-29 13:25:32 UTC1390INData Raw: 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 6c 28 72 28 76 29 29 7d 63 61 74 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73
                                                                                                                                                                          Data Ascii: n"?function(v){try{l(r(v))}catch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;cas
                                                                                                                                                                          2024-09-29 13:25:32 UTC1390INData Raw: 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28
                                                                                                                                                                          Data Ascii: ypeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(
                                                                                                                                                                          2024-09-29 13:25:32 UTC1390INData Raw: 21 3d 3d 6b 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6b 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21
                                                                                                                                                                          Data Ascii: !==k&&p.key!==p.key||k===p.key)return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!
                                                                                                                                                                          2024-09-29 13:25:32 UTC1390INData Raw: 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70
                                                                                                                                                                          Data Ascii: e.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.p
                                                                                                                                                                          2024-09-29 13:25:32 UTC1390INData Raw: 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e
                                                                                                                                                                          Data Ascii: in(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)&&c.push([d,b[d]]);return c}});q("Array.prototype.find",function(a){return a?a:fun


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          6192.168.2.449753142.250.185.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:33 UTC373OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:34 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                          Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                          Content-Length: 153215
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:33 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:33 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          ETag: "14287442422026715323"
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:34 UTC545INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 37 33 38 33 36 33 33 34 36 34 33 37 30 36 31 35 35 35 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31
                                                                                                                                                                          Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"17383633464370615553",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301
                                                                                                                                                                          2024-09-29 13:25:34 UTC1390INData Raw: 65 53 65 72 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62
                                                                                                                                                                          Data Ascii: eServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpb
                                                                                                                                                                          2024-09-29 13:25:34 UTC1390INData Raw: 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d
                                                                                                                                                                          Data Ascii: :g})}if(a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8Clam
                                                                                                                                                                          2024-09-29 13:25:34 UTC1390INData Raw: 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26
                                                                                                                                                                          Data Ascii: peError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&
                                                                                                                                                                          2024-09-29 13:25:34 UTC1390INData Raw: 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4c 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 63 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4c
                                                                                                                                                                          Data Ascii: eak a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Ld(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Ld(g)};b.prototype.bd=function(g){this.ce(2,g)};b.prototype.L
                                                                                                                                                                          2024-09-29 13:25:34 UTC1390INData Raw: 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28
                                                                                                                                                                          Data Ascii: w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Xa);break;case 2:h(l.Xa);break;default:throw Error(
                                                                                                                                                                          2024-09-29 13:25:34 UTC1390INData Raw: 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62
                                                                                                                                                                          Data Ascii: |l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Ob
                                                                                                                                                                          2024-09-29 13:25:34 UTC1390INData Raw: 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70
                                                                                                                                                                          Data Ascii: id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typ
                                                                                                                                                                          2024-09-29 13:25:34 UTC1390INData Raw: 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                          Data Ascii: on(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.
                                                                                                                                                                          2024-09-29 13:25:34 UTC1390INData Raw: 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 73 61 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20
                                                                                                                                                                          Data Ascii: >0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)sa(b,d)&&c.push([d,b[d]]);return c}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          7192.168.2.449755216.58.206.654434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:34 UTC748OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                          Host: afs.googleusercontent.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://syndicatedsearch.goog/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:34 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                          Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                          Content-Length: 391
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Date: Sun, 29 Sep 2024 04:21:14 GMT
                                                                                                                                                                          Expires: Mon, 30 Sep 2024 03:21:14 GMT
                                                                                                                                                                          Cache-Control: public, max-age=82800
                                                                                                                                                                          Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Age: 32660
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:34 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                          Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          8192.168.2.449754216.58.206.654434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:34 UTC749OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                          Host: afs.googleusercontent.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://syndicatedsearch.goog/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:34 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                          Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                          Content-Length: 200
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Date: Sun, 29 Sep 2024 11:00:59 GMT
                                                                                                                                                                          Expires: Mon, 30 Sep 2024 10:00:59 GMT
                                                                                                                                                                          Cache-Control: public, max-age=82800
                                                                                                                                                                          Age: 8675
                                                                                                                                                                          Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:34 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                          Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          9192.168.2.449744172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:34 UTC891OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=mj3vd1ce8fc8&aqid=SVX5Zu7_Mcn6mLAP3MiOwQ0&psid=7840396037&pbt=bs&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=8%7C0%7C2074%7C2055%7C279&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:35 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-JCc2sN66xba2bQnK4InlDg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:34 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          10192.168.2.449757216.58.206.654434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:35 UTC507OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                          Host: afs.googleusercontent.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:35 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                          Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                          Content-Length: 391
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Date: Sun, 29 Sep 2024 04:21:14 GMT
                                                                                                                                                                          Expires: Mon, 30 Sep 2024 03:21:14 GMT
                                                                                                                                                                          Cache-Control: public, max-age=82800
                                                                                                                                                                          Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Age: 32661
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:35 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                          Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          11192.168.2.449758216.58.206.654434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:35 UTC508OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                          Host: afs.googleusercontent.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:35 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                          Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                          Content-Length: 200
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Date: Sun, 29 Sep 2024 11:00:59 GMT
                                                                                                                                                                          Expires: Mon, 30 Sep 2024 10:00:59 GMT
                                                                                                                                                                          Cache-Control: public, max-age=82800
                                                                                                                                                                          Age: 8676
                                                                                                                                                                          Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:35 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                          Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          12192.168.2.449759172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:35 UTC891OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=bvt7mdm2svht&aqid=SVX5Zu7_Mcn6mLAP3MiOwQ0&psid=7840396037&pbt=bv&adbx=375&adby=93&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=8%7C0%7C2074%7C2055%7C279&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:35 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_eGzDVqI-VKtAoV2H3r9JQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:35 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          13192.168.2.449769142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:48 UTC716OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:48 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Security-Policy: script-src 'nonce-z0xbXPS9pUhkQiXrOEIHxg' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui; base-uri 'none'
                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                          Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                          Content-Length: 1560
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:48 GMT
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:48 UTC353INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 7a 30 78 62 58 50 53 39 70 55 68 6b 51 69 58 72 4f 45 49 48 78 67 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 6e
                                                                                                                                                                          Data Ascii: <!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="z0xbXPS9pUhkQiXrOEIHxg">if (window.n
                                                                                                                                                                          2024-09-29 13:25:48 UTC1207INData Raw: 61 64 73 65 6e 73 65 2f 73 65 61 72 63 68 2f 61 64 73 2e 6a 73 22 3b 76 61 72 20 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 20 28 21 21 68 72 65 66 20 26 26 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 27 29 20 3e 20 30 29 29 20 7b 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 31 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 31 27 29 20 3e 20 30 29 20 7b 73 63 72 69 70 74 2e 73 72 63 20 2b 3d 20 27 3f 70 61 63 3d 31 27 3b 7d 20 65 6c 73 65 20 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 32 27 29 20 3e 20 30 20 7c 7c 20
                                                                                                                                                                          Data Ascii: adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 ||


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          14192.168.2.449770142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:48 UTC2762OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzQ3LjA0NDR8NTJhOTE3ZTM3ZDY1NjQ0ZmEwM2YzYjdlOTk1MDRkYzAzMmY4OTBiNXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Paramount%20Plus%20Originals&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_O [TRUNCATED]
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:48 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:48 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:48 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3ooirq-AmEjw9GkRQ9EIRQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Server: gws
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          2024-09-29 13:25:48 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                          Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                          2024-09-29 13:25:48 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                          Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                          2024-09-29 13:25:48 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                          Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                          2024-09-29 13:25:48 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                          Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                          2024-09-29 13:25:48 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                          Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                          2024-09-29 13:25:48 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                          Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                          2024-09-29 13:25:48 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                          Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                          2024-09-29 13:25:48 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                          Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                          2024-09-29 13:25:48 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                          Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                          2024-09-29 13:25:48 UTC1390INData Raw: 32 3b 20 22 3e 57 61 74 63 68 20 4e 65 77 20 26 61 6d 70 3b 20 45 78 63 6c 75 73 69 76 65 20 53 65 72 69 65 73 20 2d 20 57 61 74 63 68 20 6f 6e 20 59 6f 75 72 20 46 61 76 6f 72 69 74 65 20 44 65 76 69 63 65 20 2d 20 48 75 6c 75 20 0a 4f 66 66 69 63 69 61 6c 20 53 69 74 65 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 34 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                                                                                                          Data Ascii: 2; ">Watch New &amp; Exclusive Series - Watch on Your Favorite Device - Hulu Official Site</span></a></div><div class="i_ div si41" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div class=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          15192.168.2.449771142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:49 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:25:49 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:49 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:49 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          16192.168.2.449773142.250.186.684434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:50 UTC698OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://syndicatedsearch.goog/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:51 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                          Content-Length: 166
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:51 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:51 GMT
                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                          Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:51 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                          Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          17192.168.2.449768172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:51 UTC894OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=dwv6cl18aqjy&aqid=XFX5ZreAF_zOovsPr_nPiAQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=15%7C0%7C1305%7C23%7C962&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:51 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-gkUnisUtLXVyisIXa1aEAQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:51 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          18192.168.2.449776172.217.18.44434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:51 UTC457OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:52 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                          Content-Length: 166
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:51 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:51 GMT
                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                          Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2024-09-29 13:25:52 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                          Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          19192.168.2.449777172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:52 UTC894OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=gczfc2i90b8e&aqid=XFX5ZreAF_zOovsPr_nPiAQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=15%7C0%7C1305%7C23%7C962&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:52 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-mlkdK_xjxyvxUKAL1ZGCaQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:52 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          20192.168.2.449780142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:56 UTC2761OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzU1LjEyNnw5MzQ4ODFlZTAxZGNjN2RhYWUxMjlkNGE3NGFmOWQwZmJlZWQ0MzJhfHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHx8fDB8MHx8MHx8fDB8MHxXMTA9fHwxfFcxMD18YTk1ZmYyOWJhYWU0NGI4YzljNGJhNWUxYzhmMzRkMDIyMzc0Y2YzZHwwfGRwLXRlYW1pbnRlcm5ldDA5XzNwaHwwfDB8fHw%253D&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Chaikin%20Power%20Gauge&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ [TRUNCATED]
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:56 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:56 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:56 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-VbzqCTkVxNeFUBMhy-7WVQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Server: gws
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          2024-09-29 13:25:56 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                          Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                          2024-09-29 13:25:56 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                          Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                          2024-09-29 13:25:56 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                          Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                          2024-09-29 13:25:56 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                          Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                          2024-09-29 13:25:56 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                          Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                          2024-09-29 13:25:56 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                          Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                          2024-09-29 13:25:56 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                          Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                          2024-09-29 13:25:56 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                          Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                          2024-09-29 13:25:56 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                          Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                          2024-09-29 13:25:56 UTC1390INData Raw: 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 34 22 20
                                                                                                                                                                          Data Ascii: ex-direction:column;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si34"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          21192.168.2.449781142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:56 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:25:56 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:56 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:56 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          22192.168.2.449782142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:57 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:25:57 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:57 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:25:57 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          23192.168.2.449779172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:58 UTC893OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=jpl2ikt3bh4s&aqid=ZFX5ZvXkIb3MxdwPiZzGgAU&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=470%2C470%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=26%7C0%7C1288%7C3%7C340&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:25:58 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-TjCZ2XnpqpMYcdFS-L_x6Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:25:58 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          24192.168.2.449786172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:25:59 UTC893OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=naofwj6185qe&aqid=ZFX5ZvXkIb3MxdwPiZzGgAU&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1448&adbw=530&adbah=470%2C470%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=26%7C0%7C1288%7C3%7C340&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:00 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4V9m29b2IbbhQkn9K2-dWw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:00 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          25192.168.2.449789142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:02 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:26:02 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:02 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:02 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          26192.168.2.449790142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:02 UTC2800OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzYxLjAyNDh8ZWRkYTAyMDQ5MTdjNmNmOGIwMGJjNTdhNDY5MWM3N2Y2NzM4YmM4MHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Where%20to%20Advertise%20Online%20for%20Free&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH [TRUNCATED]
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:02 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:02 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:02 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FTvFQ46SKkVWCRdaev74Kw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Server: gws
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          2024-09-29 13:26:02 UTC583INData Raw: 37 31 62 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                          Data Ascii: 71bc<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                          2024-09-29 13:26:02 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                          Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                          2024-09-29 13:26:02 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                          Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                          2024-09-29 13:26:02 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                          Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                          2024-09-29 13:26:02 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                          Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                          2024-09-29 13:26:02 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                          Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                          2024-09-29 13:26:02 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                          Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                          2024-09-29 13:26:02 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                          Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                          2024-09-29 13:26:02 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                          Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                          2024-09-29 13:26:02 UTC1390INData Raw: 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65
                                                                                                                                                                          Data Ascii: y-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si34" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-dire


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          27192.168.2.449791142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:03 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:26:03 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:03 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:03 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          28192.168.2.449788172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:04 UTC893OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=3ywnkjyo8ezk&aqid=alX5ZtbZHqqFhcIPiPXtqAc&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1453&adbw=530&adbah=506%2C506%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=21%7C0%7C1455%7C4%7C419&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:05 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-WHmUiYPVVeGZnNinuc4fGQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:05 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          29192.168.2.449793172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:06 UTC893OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=w5o67t6tzuh4&aqid=alX5ZtbZHqqFhcIPiPXtqAc&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1453&adbw=530&adbah=506%2C506%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=21%7C0%7C1455%7C4%7C419&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:06 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-f7uzmZb1adqFu_g5hL7Svg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:06 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          30192.168.2.449797142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:16 UTC2773OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2Mzc1LjA4Njl8NzVjMzc3OWUxODljZDVmMmI4MWEzYjg2ZjBkZjk4ZTY0YjU0MTE3YXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Paramount%20Plus%20Originals&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnABlLqpjzC-QjD2jPaCaapYWZ1GN10jyeAvXSAiMx846ST5CneBHKmmjFgkNGqwbqpOoOPEhPnr_Uh_CKS17EBTFlqd28Kt_3a5SdrQghhYY_iJEYRFS64I01t0J_7ImanyZQ6k4oZ_O [TRUNCATED]
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:16 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:16 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:16 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-53n_ERxvMMhc8tngSCjKEA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Server: gws
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          2024-09-29 13:26:16 UTC583INData Raw: 36 65 38 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                          Data Ascii: 6e8b<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                          2024-09-29 13:26:16 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                          Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                          2024-09-29 13:26:16 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                          Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                          2024-09-29 13:26:16 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                          Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                          2024-09-29 13:26:16 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                          Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                          2024-09-29 13:26:16 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                          Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                          2024-09-29 13:26:16 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                          Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                          2024-09-29 13:26:16 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                          Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                          2024-09-29 13:26:16 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                          Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                          2024-09-29 13:26:16 UTC1390INData Raw: 32 3b 20 22 3e 4e 6f 20 41 6e 6e 75 61 6c 20 43 6f 6e 74 72 61 63 74 73 20 2d 20 57 61 74 63 68 20 4e 65 77 20 26 61 6d 70 3b 20 45 78 63 6c 75 73 69 76 65 20 53 65 72 69 65 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 34 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 36 20 76 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78
                                                                                                                                                                          Data Ascii: 2; ">No Annual Contracts - Watch New &amp; Exclusive Series</span></a></div><div class="i_ div si41" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div class="i_ div si36 v_" style="-ms-flex


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          31192.168.2.449796142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:16 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:26:16 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:16 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:16 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          32192.168.2.449798142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:17 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:26:17 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:17 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:17 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          33192.168.2.449795172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:18 UTC893OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=hzo67no1wstu&aqid=eFX5ZtDGI6_covsP4KiMiQM&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=14%7C0%7C1293%7C9%7C282&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:19 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-HaNMKdQ1WzARbD2TvB0LAQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:19 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          34192.168.2.449800172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:20 UTC893OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=59f242kj7ub0&aqid=eFX5ZtDGI6_covsP4KiMiQM&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1355&adbw=530&adbah=475%2C439%2C439&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=14%7C0%7C1293%7C9%7C282&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:21 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5U72aSRtcqprLMtLBiJIbw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:21 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          35192.168.2.449803142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:22 UTC2767OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2MzgxLjA1Njd8NzcyYWIxMWNmNjc2MjI2OGUwMGI4YWM3YTE5OTY3ZmJiODk4ZTg0M3x8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Chaikin%20Power%20Gauge&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj4jsSuk3Sm_v45_EecCyBPukHvMHmfW98aQQClxFiHBXKhfCOBM20gLTsRLd18WZPfFlc9kdI-HZjVxjRovyTwwrYcDGDVskOf-UiwCBaWxCVrVlMZTiVjZ0l_tGLZ7D8qCCbJ4Tdx [TRUNCATED]
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:23 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:23 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:23 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-IBMjR-br3RHipeddolcRUA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Server: gws
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          2024-09-29 13:26:23 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                          Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                          2024-09-29 13:26:23 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                          Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                          2024-09-29 13:26:23 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                          Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                          2024-09-29 13:26:23 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                          Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                          2024-09-29 13:26:23 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                          Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                          2024-09-29 13:26:23 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                          Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                          2024-09-29 13:26:23 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                          Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                          2024-09-29 13:26:23 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                          Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                          2024-09-29 13:26:23 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                          Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                          2024-09-29 13:26:23 UTC1390INData Raw: 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69
                                                                                                                                                                          Data Ascii: it-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si34" style="-ms-flex-direction:row; -webkit-box-ori


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          36192.168.2.449804142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:22 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:26:23 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:23 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:23 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          37192.168.2.449805142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:23 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:26:24 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:23 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:23 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          38192.168.2.449802172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:25 UTC893OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=ls5h56scd7f5&aqid=f1X5ZpXEBNbNhcIPuNLj8AQ&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1381&adbw=530&adbah=439%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=12%7C0%7C1329%7C3%7C216&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:25 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-C-E-oO1b9NhNmB2WojmBpw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:25 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          39192.168.2.449807172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:26 UTC893OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=x0lupzkkqfy0&aqid=f1X5ZpXEBNbNhcIPuNLj8AQ&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1381&adbw=530&adbah=439%2C470%2C470&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=12%7C0%7C1329%7C3%7C216&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:26 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-eOV53Qa-2AHs39v--5AADg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:26 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          40192.168.2.449810142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:29 UTC2809OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C000336%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&sct=ID%3Da8353f735183c15e%3AT%3D1727616329%3ART%3D1727616329%3AS%3DALNI_Ma57CJhzbczBbJ2YOrouD6Hnydy2w&sc_status=6&hl=en&rpbu=http%3A%2F%2Fwww.analytics.ordermyche.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY2Zjk1NTQ3M2E5MGR8fHwxNzI3NjE2Mzg3LjU2NTJ8ODJlMWVkNjhiNGEzNzg2ZTM1YmE3MDBmYTA0MDgyNjg3OTAwNGUyOXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE5NWZmMjliYWFlNDRiOGM5YzRiYTVlMWM4ZjM0ZDAyMjM3NGNmM2R8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8&terms=Order%20Checks%2COrder%20Checks%20Online%2CReorder%20Checks&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2556349329685648&q=Where%20to%20Advertise%20Online%20for%20Free&afdt=ChMI4dyUraDoiAMVkcsCBx3m0hABEnEBlLqpj_c3udcUaffDbu3uRzppCIiq4n9yBFmjInSxC50k4ArKMYyOdTfIGoVbmYlZsUugXGcouB5lnvmXX9pl-1iqXf37vRgK8DQ7One0KBBP3pKPuyc4OYIUH [TRUNCATED]
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:29 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:29 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:29 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-7qvkWb32j06DyOPm9Zwdhw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Server: gws
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          2024-09-29 13:26:29 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                          Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                          2024-09-29 13:26:29 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                          Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                          2024-09-29 13:26:29 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                          Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                          2024-09-29 13:26:29 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                          Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                          2024-09-29 13:26:29 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                          Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                          2024-09-29 13:26:29 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                          Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                          2024-09-29 13:26:29 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                          Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                          2024-09-29 13:26:29 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                          Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                          2024-09-29 13:26:29 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                          Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                          2024-09-29 13:26:29 UTC1390INData Raw: 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20
                                                                                                                                                                          Data Ascii: ebkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si34" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:start; -webkit-box-pack:start;


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          41192.168.2.449811142.250.186.1424434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:29 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:26:29 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:29 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:29 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          42192.168.2.449813142.250.186.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:30 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          2024-09-29 13:26:30 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:30 GMT
                                                                                                                                                                          Expires: Sun, 29 Sep 2024 13:26:30 GMT
                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: sffe
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          43192.168.2.449809172.217.18.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:32 UTC894OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=meytybbi1eiw&aqid=hVX5ZuKYGtCGhcIPs4H9-AI&psid=7840396037&pbt=bs&adbx=366.5&adby=109&adbh=1422&adbw=530&adbah=475%2C439%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=34%7C0%7C1244%7C2%7C1126&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:32 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-DgBUAUI3Fd8OPQp_ZBMrRw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:32 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          44192.168.2.449814142.250.186.1104434544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-09-29 13:26:33 UTC894OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=cnbmc3m02dmz&aqid=hVX5ZuKYGtCGhcIPs4H9-AI&psid=7840396037&pbt=bv&adbx=366.5&adby=109&adbh=1422&adbw=530&adbah=475%2C439%2C506&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=678245571&csala=34%7C0%7C1244%7C2%7C1126&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                          Host: syndicatedsearch.goog
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: http://www.analytics.ordermyche.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-09-29 13:26:33 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-a5r_K5DusnNfZ0AxqzM_hA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                          Date: Sun, 29 Sep 2024 13:26:33 GMT
                                                                                                                                                                          Server: gws
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Target ID:0
                                                                                                                                                                          Start time:09:25:19
                                                                                                                                                                          Start date:29/09/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:2
                                                                                                                                                                          Start time:09:25:22
                                                                                                                                                                          Start date:29/09/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1740,i,6944064570104962309,4682441758566170025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:3
                                                                                                                                                                          Start time:09:25:25
                                                                                                                                                                          Start date:29/09/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.analytics.ordermyche.com/"
                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          No disassembly